Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2025-22869
Vulnerability from cvelistv5
Published
2025-02-26 03:07
Modified
2025-02-26 14:57
Severity ?
EPSS score ?
0.09%
(0.22957)
Summary
SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
golang.org/x/crypto | golang.org/x/crypto/ssh |
Version: 0 ≤ |
{ containers: { adp: [ { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2025-22869", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-02-26T14:57:07.968721Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-770", description: "CWE-770 Allocation of Resources Without Limits or Throttling", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-26T14:57:49.252Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { collectionURL: "https://pkg.go.dev", defaultStatus: "unaffected", packageName: "golang.org/x/crypto/ssh", product: "golang.org/x/crypto/ssh", programRoutines: [ { name: "newHandshakeTransport", }, { name: "handshakeTransport.recordWriteError", }, { name: "handshakeTransport.kexLoop", }, { name: "handshakeTransport.writePacket", }, { name: "Client.Dial", }, { name: "Client.DialContext", }, { name: "Client.DialTCP", }, { name: "Client.Listen", }, { name: "Client.ListenTCP", }, { name: "Client.ListenUnix", }, { name: "Client.NewSession", }, { name: "Dial", }, { name: "DiscardRequests", }, { name: "NewClient", }, { name: "NewClientConn", }, { name: "NewServerConn", }, { name: "Request.Reply", }, { name: "Session.Close", }, { name: "Session.CombinedOutput", }, { name: "Session.Output", }, { name: "Session.RequestPty", }, { name: "Session.RequestSubsystem", }, { name: "Session.Run", }, { name: "Session.SendRequest", }, { name: "Session.Setenv", }, { name: "Session.Shell", }, { name: "Session.Signal", }, { name: "Session.Start", }, { name: "Session.WindowChange", }, { name: "channel.Accept", }, { name: "channel.Close", }, { name: "channel.CloseWrite", }, { name: "channel.Read", }, { name: "channel.ReadExtended", }, { name: "channel.Reject", }, { name: "channel.SendRequest", }, { name: "channel.Write", }, { name: "channel.WriteExtended", }, { name: "connection.SendAuthBanner", }, { name: "curve25519sha256.Client", }, { name: "curve25519sha256.Server", }, { name: "dhGEXSHA.Client", }, { name: "dhGEXSHA.Server", }, { name: "dhGroup.Client", }, { name: "dhGroup.Server", }, { name: "ecdh.Client", }, { name: "ecdh.Server", }, { name: "extChannel.Read", }, { name: "extChannel.Write", }, { name: "mux.OpenChannel", }, { name: "mux.SendRequest", }, { name: "sessionStdin.Close", }, { name: "sshClientKeyboardInteractive.Challenge", }, { name: "tcpListener.Accept", }, { name: "tcpListener.Close", }, { name: "unixListener.Accept", }, { name: "unixListener.Close", }, ], vendor: "golang.org/x/crypto", versions: [ { lessThan: "0.35.0", status: "affected", version: "0", versionType: "semver", }, ], }, ], credits: [ { lang: "en", value: "Yuichi Watanabe", }, ], descriptions: [ { lang: "en", value: "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", }, ], problemTypes: [ { descriptions: [ { description: "CWE-770: Allocation of Resources Without Limits or Throttling", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-26T03:07:48.855Z", orgId: "1bb62c36-49e3-4200-9d77-64a1400537cc", shortName: "Go", }, references: [ { url: "https://go.dev/cl/652135", }, { url: "https://go.dev/issue/71931", }, { url: "https://pkg.go.dev/vuln/GO-2025-3487", }, ], title: "Potential denial of service in golang.org/x/crypto", }, }, cveMetadata: { assignerOrgId: "1bb62c36-49e3-4200-9d77-64a1400537cc", assignerShortName: "Go", cveId: "CVE-2025-22869", datePublished: "2025-02-26T03:07:48.855Z", dateReserved: "2025-01-08T19:11:42.834Z", dateUpdated: "2025-02-26T14:57:49.252Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2025-22869\",\"sourceIdentifier\":\"security@golang.org\",\"published\":\"2025-02-26T08:14:24.997\",\"lastModified\":\"2025-02-26T15:15:25.160\",\"vulnStatus\":\"Received\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-770\"}]}],\"references\":[{\"url\":\"https://go.dev/cl/652135\",\"source\":\"security@golang.org\"},{\"url\":\"https://go.dev/issue/71931\",\"source\":\"security@golang.org\"},{\"url\":\"https://pkg.go.dev/vuln/GO-2025-3487\",\"source\":\"security@golang.org\"}]}}", vulnrichment: { containers: "{\"cna\": {\"providerMetadata\": {\"orgId\": \"1bb62c36-49e3-4200-9d77-64a1400537cc\", \"shortName\": \"Go\", \"dateUpdated\": \"2025-02-26T03:07:48.855Z\"}, \"title\": \"Potential denial of service in golang.org/x/crypto\", \"descriptions\": [{\"lang\": \"en\", \"value\": \"SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.\"}], \"affected\": [{\"vendor\": \"golang.org/x/crypto\", \"product\": \"golang.org/x/crypto/ssh\", \"collectionURL\": \"https://pkg.go.dev\", \"packageName\": \"golang.org/x/crypto/ssh\", \"versions\": [{\"version\": \"0\", \"lessThan\": \"0.35.0\", \"status\": \"affected\", \"versionType\": \"semver\"}], \"programRoutines\": [{\"name\": \"newHandshakeTransport\"}, {\"name\": \"handshakeTransport.recordWriteError\"}, {\"name\": \"handshakeTransport.kexLoop\"}, {\"name\": \"handshakeTransport.writePacket\"}, {\"name\": \"Client.Dial\"}, {\"name\": \"Client.DialContext\"}, {\"name\": \"Client.DialTCP\"}, {\"name\": \"Client.Listen\"}, {\"name\": \"Client.ListenTCP\"}, {\"name\": \"Client.ListenUnix\"}, {\"name\": \"Client.NewSession\"}, {\"name\": \"Dial\"}, {\"name\": \"DiscardRequests\"}, {\"name\": \"NewClient\"}, {\"name\": \"NewClientConn\"}, {\"name\": \"NewServerConn\"}, {\"name\": \"Request.Reply\"}, {\"name\": \"Session.Close\"}, {\"name\": \"Session.CombinedOutput\"}, {\"name\": \"Session.Output\"}, {\"name\": \"Session.RequestPty\"}, {\"name\": \"Session.RequestSubsystem\"}, {\"name\": \"Session.Run\"}, {\"name\": \"Session.SendRequest\"}, {\"name\": \"Session.Setenv\"}, {\"name\": \"Session.Shell\"}, {\"name\": \"Session.Signal\"}, {\"name\": \"Session.Start\"}, {\"name\": \"Session.WindowChange\"}, {\"name\": \"channel.Accept\"}, {\"name\": \"channel.Close\"}, {\"name\": \"channel.CloseWrite\"}, {\"name\": \"channel.Read\"}, {\"name\": \"channel.ReadExtended\"}, {\"name\": \"channel.Reject\"}, {\"name\": \"channel.SendRequest\"}, {\"name\": \"channel.Write\"}, {\"name\": \"channel.WriteExtended\"}, {\"name\": \"connection.SendAuthBanner\"}, {\"name\": \"curve25519sha256.Client\"}, {\"name\": \"curve25519sha256.Server\"}, {\"name\": \"dhGEXSHA.Client\"}, {\"name\": \"dhGEXSHA.Server\"}, {\"name\": \"dhGroup.Client\"}, {\"name\": \"dhGroup.Server\"}, {\"name\": \"ecdh.Client\"}, {\"name\": \"ecdh.Server\"}, {\"name\": \"extChannel.Read\"}, {\"name\": \"extChannel.Write\"}, {\"name\": \"mux.OpenChannel\"}, {\"name\": \"mux.SendRequest\"}, {\"name\": \"sessionStdin.Close\"}, {\"name\": \"sshClientKeyboardInteractive.Challenge\"}, {\"name\": \"tcpListener.Accept\"}, {\"name\": \"tcpListener.Close\"}, {\"name\": \"unixListener.Accept\"}, {\"name\": \"unixListener.Close\"}], \"defaultStatus\": \"unaffected\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"CWE-770: Allocation of Resources Without Limits or Throttling\"}]}], \"references\": [{\"url\": \"https://go.dev/cl/652135\"}, {\"url\": \"https://go.dev/issue/71931\"}, {\"url\": \"https://pkg.go.dev/vuln/GO-2025-3487\"}], \"credits\": [{\"lang\": \"en\", \"value\": \"Yuichi Watanabe\"}]}, \"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-22869\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-02-26T14:57:07.968721Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-770\", \"description\": \"CWE-770 Allocation of Resources Without Limits or Throttling\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-26T14:57:39.044Z\"}}]}", cveMetadata: "{\"cveId\": \"CVE-2025-22869\", \"assignerOrgId\": \"1bb62c36-49e3-4200-9d77-64a1400537cc\", \"state\": \"PUBLISHED\", \"assignerShortName\": \"Go\", \"dateReserved\": \"2025-01-08T19:11:42.834Z\", \"datePublished\": \"2025-02-26T03:07:48.855Z\", \"dateUpdated\": \"2025-02-26T14:57:49.252Z\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
rhsa-2025:3172
Vulnerability from csaf_redhat
Published
2025-03-25 19:58
Modified
2025-04-04 19:07
Summary
Red Hat Security Advisory: VolSync 0.12.1 security fixes and enhancements for RHEL 9
Notes
Topic
VolSync v0.12 general availability release images, which provide
enhancements, security fixes, and updated container images.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE links in the References section.
Details
VolSync v0.12.1 is a Kubernetes operator that enables asynchronous
replication of persistent volumes within a cluster, or across clusters. After
deploying the VolSync operator, it can create and maintain copies of your
persistent data.
For more information about VolSync, see:
https://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.12/html/business_continuity/business-cont-overview#volsync
or the VolSync open source community website at:
https://volsync.readthedocs.io/en/stable/
This advisory contains enhancements and updates to the VolSync
container images.
Security fix(es):
* golang.org/x/oauth2: Unexpected memory consumption during token parsing in
golang.org/x/oauth2 (CVE-2025-22868)
* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of
golang.org/x/crypto/ssh (CVE-2025-22869)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "VolSync v0.12 general availability release images, which provide\nenhancements, security fixes, and updated container images.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.", title: "Topic", }, { category: "general", text: "VolSync v0.12.1 is a Kubernetes operator that enables asynchronous\nreplication of persistent volumes within a cluster, or across clusters. After\ndeploying the VolSync operator, it can create and maintain copies of your\npersistent data.\n\nFor more information about VolSync, see:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.12/html/business_continuity/business-cont-overview#volsync\n\nor the VolSync open source community website at:\nhttps://volsync.readthedocs.io/en/stable/\n\nThis advisory contains enhancements and updates to the VolSync\ncontainer images.\n\nSecurity fix(es):\n\n* golang.org/x/oauth2: Unexpected memory consumption during token parsing in\ngolang.org/x/oauth2 (CVE-2025-22868)\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of\ngolang.org/x/crypto/ssh (CVE-2025-22869)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3172", url: "https://access.redhat.com/errata/RHSA-2025:3172", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2348366", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348366", }, { category: "external", summary: "2348367", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348367", }, { category: "external", summary: "ACM-19030", url: "https://issues.redhat.com/browse/ACM-19030", }, { category: "external", summary: "HYPBLD-617", url: "https://issues.redhat.com/browse/HYPBLD-617", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3172.json", }, ], title: "Red Hat Security Advisory: VolSync 0.12.1 security fixes and enhancements for RHEL 9", tracking: { current_release_date: "2025-04-04T19:07:06+00:00", generator: { date: "2025-04-04T19:07:06+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3172", initial_release_date: "2025-03-25T19:58:29+00:00", revision_history: [ { date: "2025-03-25T19:58:29+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-25T19:58:29+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-04T19:07:06+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", product: { name: "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", product_id: "9Base-RHACM-2.13", product_identification_helper: { cpe: "cpe:/a:redhat:acm:2.13::el9", }, }, }, ], category: "product_family", name: "Red Hat ACM", }, { branches: [ { category: "product_version", name: "rhacm2/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110_amd64", product: { name: "rhacm2/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110_amd64", product_id: "rhacm2/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110_amd64", product_identification_helper: { purl: "pkg:oci/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110?arch=amd64&repository_url=registry.redhat.io/rhacm2/volsync-rhel9&tag=v0.12.1-2", }, }, }, { category: "product_version", name: "rhacm2/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515_amd64", product: { name: "rhacm2/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515_amd64", product_id: "rhacm2/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515_amd64", product_identification_helper: { purl: "pkg:oci/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515?arch=amd64&repository_url=registry.redhat.io/rhacm2/volsync-operator-bundle&tag=v0.12.1-2", }, }, }, ], category: "architecture", name: "amd64", }, { branches: [ { category: "product_version", name: "rhacm2/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72_arm64", product: { name: "rhacm2/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72_arm64", product_id: "rhacm2/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72_arm64", product_identification_helper: { purl: "pkg:oci/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72?arch=arm64&repository_url=registry.redhat.io/rhacm2/volsync-rhel9&tag=v0.12.1-2", }, }, }, ], category: "architecture", name: "arm64", }, { branches: [ { category: "product_version", name: "rhacm2/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283_ppc64le", product: { name: "rhacm2/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283_ppc64le", product_id: "rhacm2/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283_ppc64le", product_identification_helper: { purl: "pkg:oci/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283?arch=ppc64le&repository_url=registry.redhat.io/rhacm2/volsync-rhel9&tag=v0.12.1-2", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "rhacm2/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13_s390x", product: { name: "rhacm2/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13_s390x", product_id: "rhacm2/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13_s390x", product_identification_helper: { purl: "pkg:oci/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13?arch=s390x&repository_url=registry.redhat.io/rhacm2/volsync-rhel9&tag=v0.12.1-2", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "rhacm2/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", product_id: "9Base-RHACM-2.13:rhacm2/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515_amd64", }, product_reference: "rhacm2/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515_amd64", relates_to_product_reference: "9Base-RHACM-2.13", }, { category: "default_component_of", full_product_name: { name: "rhacm2/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", product_id: "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72_arm64", }, product_reference: "rhacm2/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72_arm64", relates_to_product_reference: "9Base-RHACM-2.13", }, { category: "default_component_of", full_product_name: { name: "rhacm2/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", product_id: "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13_s390x", }, product_reference: "rhacm2/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13_s390x", relates_to_product_reference: "9Base-RHACM-2.13", }, { category: "default_component_of", full_product_name: { name: "rhacm2/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", product_id: "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283_ppc64le", }, product_reference: "rhacm2/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283_ppc64le", relates_to_product_reference: "9Base-RHACM-2.13", }, { category: "default_component_of", full_product_name: { name: "rhacm2/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9", product_id: "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110_amd64", }, product_reference: "rhacm2/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110_amd64", relates_to_product_reference: "9Base-RHACM-2.13", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "jub0bs", ], }, ], cve: "CVE-2025-22868", cwe: { id: "CWE-1286", name: "Improper Validation of Syntactic Correctness of Input", }, discovery_date: "2025-02-26T04:00:44.350024+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2348366", }, ], notes: [ { category: "description", text: "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", title: "Vulnerability description", }, { category: "summary", text: "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-RHACM-2.13:rhacm2/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515_amd64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72_arm64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13_s390x", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283_ppc64le", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-22868", }, { category: "external", summary: "RHBZ#2348366", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348366", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-22868", url: "https://www.cve.org/CVERecord?id=CVE-2025-22868", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", }, { category: "external", summary: "https://go.dev/cl/652155", url: "https://go.dev/cl/652155", }, { category: "external", summary: "https://go.dev/issue/71490", url: "https://go.dev/issue/71490", }, { category: "external", summary: "https://pkg.go.dev/vuln/GO-2025-3488", url: "https://pkg.go.dev/vuln/GO-2025-3488", }, ], release_date: "2025-02-26T03:07:49.012000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-25T19:58:29+00:00", details: "For more details, see the Red Hat Advanced Cluster Management for Kubernetes\ndocumentation:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.12/html/business_continuity/business-cont-overview#volsync", product_ids: [ "9Base-RHACM-2.13:rhacm2/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515_amd64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72_arm64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13_s390x", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283_ppc64le", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3172", }, { category: "workaround", details: "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", product_ids: [ "9Base-RHACM-2.13:rhacm2/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515_amd64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72_arm64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13_s390x", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283_ppc64le", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "9Base-RHACM-2.13:rhacm2/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515_amd64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72_arm64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13_s390x", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283_ppc64le", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110_amd64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", }, { cve: "CVE-2025-22869", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, discovery_date: "2025-02-26T04:00:47.683125+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2348367", }, ], notes: [ { category: "description", text: "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", title: "Vulnerability description", }, { category: "summary", text: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", title: "Vulnerability summary", }, { category: "other", text: "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-RHACM-2.13:rhacm2/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515_amd64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72_arm64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13_s390x", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283_ppc64le", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "RHBZ#2348367", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348367", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-22869", url: "https://www.cve.org/CVERecord?id=CVE-2025-22869", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", }, { category: "external", summary: "https://go.dev/cl/652135", url: "https://go.dev/cl/652135", }, { category: "external", summary: "https://go.dev/issue/71931", url: "https://go.dev/issue/71931", }, { category: "external", summary: "https://pkg.go.dev/vuln/GO-2025-3487", url: "https://pkg.go.dev/vuln/GO-2025-3487", }, ], release_date: "2025-02-26T03:07:48.855000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-25T19:58:29+00:00", details: "For more details, see the Red Hat Advanced Cluster Management for Kubernetes\ndocumentation:\n\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.12/html/business_continuity/business-cont-overview#volsync", product_ids: [ "9Base-RHACM-2.13:rhacm2/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515_amd64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72_arm64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13_s390x", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283_ppc64le", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3172", }, { category: "workaround", details: "This flaw can be mitigated when using the client only connecting to trusted servers.", product_ids: [ "9Base-RHACM-2.13:rhacm2/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515_amd64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72_arm64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13_s390x", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283_ppc64le", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "9Base-RHACM-2.13:rhacm2/volsync-operator-bundle@sha256:472aeeb4b0c06a3676d4e509de1648c88ef640490817e0ea2af8c9ee39660515_amd64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:66a98747656507d0b1dd379c8347ae2a738848998cec182716009d0a62a01b72_arm64", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:7208a20dea4ee2c543dd6719493000fcc4b5a00d52a3d076decfee0d00c01c13_s390x", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:a6d4413161a9a15d7dafee13f132d1d6ebb5fc82d32876b8bbe055733d12a283_ppc64le", "9Base-RHACM-2.13:rhacm2/volsync-rhel9@sha256:ab0e5a22a273e298802437e3b4d083c8cfc55da6c23a43d7c840b740248bf110_amd64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", }, ], }
rhsa-2025:3438
Vulnerability from csaf_redhat
Published
2025-04-01 04:50
Modified
2025-04-07 11:35
Summary
Red Hat Security Advisory: ACS 4.7 enhancement and security update
Notes
Topic
Updated images are now available for Red Hat Advanced Cluster Security (RHACS).
Details
This release of RHACS 4.7.1 addresses the following security vulnerabilities:
- CVE-2025-22869
- CVE-2025-27144
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated images are now available for Red Hat Advanced Cluster Security (RHACS).", title: "Topic", }, { category: "general", text: "This release of RHACS 4.7.1 addresses the following security vulnerabilities:\n\n- CVE-2025-22869\n- CVE-2025-27144", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3438", url: "https://access.redhat.com/errata/RHSA-2025:3438", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "ROX-28603", url: "https://issues.redhat.com/browse/ROX-28603", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3438.json", }, ], title: "Red Hat Security Advisory: ACS 4.7 enhancement and security update", tracking: { current_release_date: "2025-04-07T11:35:16+00:00", generator: { date: "2025-04-07T11:35:16+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3438", initial_release_date: "2025-04-01T04:50:23+00:00", revision_history: [ { date: "2025-04-01T04:50:23+00:00", number: "1", summary: "Initial version", }, { date: "2025-04-01T04:50:23+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-07T11:35:16+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "RHACS 4.7 for RHEL 8", product: { name: "RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7", product_identification_helper: { cpe: "cpe:/a:redhat:advanced_cluster_security:4.7::el8", }, }, }, ], category: "product_family", name: "Red Hat Advanced Cluster Security for Kubernetes", }, { branches: [ { category: "product_version", name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:642f12c888648c4a7117ff598cffa518804224baf4aba71b33533156f9684f73_ppc64le", product: { name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:642f12c888648c4a7117ff598cffa518804224baf4aba71b33533156f9684f73_ppc64le", product_id: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:642f12c888648c4a7117ff598cffa518804224baf4aba71b33533156f9684f73_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-central-db-rhel8@sha256:642f12c888648c4a7117ff598cffa518804224baf4aba71b33533156f9684f73?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:67eb8a853a544e4c64c8481b5b07c46e31b726ee1809134c03dfc5dba59fd703_ppc64le", product: { name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:67eb8a853a544e4c64c8481b5b07c46e31b726ee1809134c03dfc5dba59fd703_ppc64le", product_id: "advanced-cluster-security/rhacs-collector-rhel8@sha256:67eb8a853a544e4c64c8481b5b07c46e31b726ee1809134c03dfc5dba59fd703_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-collector-rhel8@sha256:67eb8a853a544e4c64c8481b5b07c46e31b726ee1809134c03dfc5dba59fd703?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-main-rhel8@sha256:b68da1294230374e9ad7fbc3c4adb68b849188ee759ec96a9affea10518a9bfe_ppc64le", product: { name: "advanced-cluster-security/rhacs-main-rhel8@sha256:b68da1294230374e9ad7fbc3c4adb68b849188ee759ec96a9affea10518a9bfe_ppc64le", product_id: "advanced-cluster-security/rhacs-main-rhel8@sha256:b68da1294230374e9ad7fbc3c4adb68b849188ee759ec96a9affea10518a9bfe_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-main-rhel8@sha256:b68da1294230374e9ad7fbc3c4adb68b849188ee759ec96a9affea10518a9bfe?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8&tag=4.7.1-5", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-operator-bundle@sha256:f947e567f7eacffc7afa54f734599a9495dea0d29064c99c2e7dea254fde4048_ppc64le", product: { name: "advanced-cluster-security/rhacs-operator-bundle@sha256:f947e567f7eacffc7afa54f734599a9495dea0d29064c99c2e7dea254fde4048_ppc64le", product_id: "advanced-cluster-security/rhacs-operator-bundle@sha256:f947e567f7eacffc7afa54f734599a9495dea0d29064c99c2e7dea254fde4048_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-operator-bundle@sha256:f947e567f7eacffc7afa54f734599a9495dea0d29064c99c2e7dea254fde4048?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle&tag=4.7.1-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:306ac685bf2c711b1a608faf9076a0b8e6e6aca1b188e41a688b7b357870b390_ppc64le", product: { name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:306ac685bf2c711b1a608faf9076a0b8e6e6aca1b188e41a688b7b357870b390_ppc64le", product_id: "advanced-cluster-security/rhacs-rhel8-operator@sha256:306ac685bf2c711b1a608faf9076a0b8e6e6aca1b188e41a688b7b357870b390_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-rhel8-operator@sha256:306ac685bf2c711b1a608faf9076a0b8e6e6aca1b188e41a688b7b357870b390?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:eb199dcff306e667fdc549fa963d9ce77b675cedfca2eb210e9f556c1c04b57e_ppc64le", product: { name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:eb199dcff306e667fdc549fa963d9ce77b675cedfca2eb210e9f556c1c04b57e_ppc64le", product_id: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:eb199dcff306e667fdc549fa963d9ce77b675cedfca2eb210e9f556c1c04b57e_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-roxctl-rhel8@sha256:eb199dcff306e667fdc549fa963d9ce77b675cedfca2eb210e9f556c1c04b57e?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:feeffd1da03551742e155b71295ca145cad4397011c2f71719853046672a32de_ppc64le", product: { name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:feeffd1da03551742e155b71295ca145cad4397011c2f71719853046672a32de_ppc64le", product_id: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:feeffd1da03551742e155b71295ca145cad4397011c2f71719853046672a32de_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-rhel8@sha256:feeffd1da03551742e155b71295ca145cad4397011c2f71719853046672a32de?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e49e4ae3935b8656577ca5175cff68705b6201af22d74b5e85e13f0462209152_ppc64le", product: { name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e49e4ae3935b8656577ca5175cff68705b6201af22d74b5e85e13f0462209152_ppc64le", product_id: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e49e4ae3935b8656577ca5175cff68705b6201af22d74b5e85e13f0462209152_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-db-rhel8@sha256:e49e4ae3935b8656577ca5175cff68705b6201af22d74b5e85e13f0462209152?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:39e5f8ccd7550da561235181e782054f940727f55e1d77d512462eb730a0be10_ppc64le", product: { name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:39e5f8ccd7550da561235181e782054f940727f55e1d77d512462eb730a0be10_ppc64le", product_id: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:39e5f8ccd7550da561235181e782054f940727f55e1d77d512462eb730a0be10_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:39e5f8ccd7550da561235181e782054f940727f55e1d77d512462eb730a0be10?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a825a3b05b4a46548cf2f991a070e3aa4b98d5fb6819e340a8af88a66511bf4e_ppc64le", product: { name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a825a3b05b4a46548cf2f991a070e3aa4b98d5fb6819e340a8af88a66511bf4e_ppc64le", product_id: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a825a3b05b4a46548cf2f991a070e3aa4b98d5fb6819e340a8af88a66511bf4e_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-slim-rhel8@sha256:a825a3b05b4a46548cf2f991a070e3aa4b98d5fb6819e340a8af88a66511bf4e?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7e5ba3bba203b1f651f9c372bdbe699f5867cc3ed71547570ecd0c5c792ce93c_ppc64le", product: { name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7e5ba3bba203b1f651f9c372bdbe699f5867cc3ed71547570ecd0c5c792ce93c_ppc64le", product_id: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7e5ba3bba203b1f651f9c372bdbe699f5867cc3ed71547570ecd0c5c792ce93c_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-v4-rhel8@sha256:7e5ba3bba203b1f651f9c372bdbe699f5867cc3ed71547570ecd0c5c792ce93c?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8&tag=4.7.1-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b19e18aa971527beb1e4f13f761768b7f9191bdbbfed4933cf417b6a773ad212_ppc64le", product: { name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b19e18aa971527beb1e4f13f761768b7f9191bdbbfed4933cf417b6a773ad212_ppc64le", product_id: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b19e18aa971527beb1e4f13f761768b7f9191bdbbfed4933cf417b6a773ad212_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:b19e18aa971527beb1e4f13f761768b7f9191bdbbfed4933cf417b6a773ad212?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8&tag=4.7.1-2", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:77c7fa6e7c089e2a74bec6370e12dd3f5acd60803453145e380da181b6a4c07e_s390x", product: { name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:77c7fa6e7c089e2a74bec6370e12dd3f5acd60803453145e380da181b6a4c07e_s390x", product_id: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:77c7fa6e7c089e2a74bec6370e12dd3f5acd60803453145e380da181b6a4c07e_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-central-db-rhel8@sha256:77c7fa6e7c089e2a74bec6370e12dd3f5acd60803453145e380da181b6a4c07e?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:7adc702c73aa1fa40778421735c07de02e7a244a61d66bd4041b0623fef609d5_s390x", product: { name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:7adc702c73aa1fa40778421735c07de02e7a244a61d66bd4041b0623fef609d5_s390x", product_id: "advanced-cluster-security/rhacs-collector-rhel8@sha256:7adc702c73aa1fa40778421735c07de02e7a244a61d66bd4041b0623fef609d5_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-collector-rhel8@sha256:7adc702c73aa1fa40778421735c07de02e7a244a61d66bd4041b0623fef609d5?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-main-rhel8@sha256:c184971d400ed593d663d2de157ca47d6325552a7b4ac400274fe24ddf2c5480_s390x", product: { name: "advanced-cluster-security/rhacs-main-rhel8@sha256:c184971d400ed593d663d2de157ca47d6325552a7b4ac400274fe24ddf2c5480_s390x", product_id: "advanced-cluster-security/rhacs-main-rhel8@sha256:c184971d400ed593d663d2de157ca47d6325552a7b4ac400274fe24ddf2c5480_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-main-rhel8@sha256:c184971d400ed593d663d2de157ca47d6325552a7b4ac400274fe24ddf2c5480?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8&tag=4.7.1-5", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-operator-bundle@sha256:112a4cf477dd61be7026b5455b2f737a6a2f7148d7cfd740e7dfa32004916ccc_s390x", product: { name: "advanced-cluster-security/rhacs-operator-bundle@sha256:112a4cf477dd61be7026b5455b2f737a6a2f7148d7cfd740e7dfa32004916ccc_s390x", product_id: "advanced-cluster-security/rhacs-operator-bundle@sha256:112a4cf477dd61be7026b5455b2f737a6a2f7148d7cfd740e7dfa32004916ccc_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-operator-bundle@sha256:112a4cf477dd61be7026b5455b2f737a6a2f7148d7cfd740e7dfa32004916ccc?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle&tag=4.7.1-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:70c70b6170fad523458e82367a845eef1287e21de655678a98de3827f861c72f_s390x", product: { name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:70c70b6170fad523458e82367a845eef1287e21de655678a98de3827f861c72f_s390x", product_id: "advanced-cluster-security/rhacs-rhel8-operator@sha256:70c70b6170fad523458e82367a845eef1287e21de655678a98de3827f861c72f_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-rhel8-operator@sha256:70c70b6170fad523458e82367a845eef1287e21de655678a98de3827f861c72f?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:134c8823e6affcd9d2a2b830a7719683fb2029f548b67b6703cda291d0dfdf5a_s390x", product: { name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:134c8823e6affcd9d2a2b830a7719683fb2029f548b67b6703cda291d0dfdf5a_s390x", product_id: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:134c8823e6affcd9d2a2b830a7719683fb2029f548b67b6703cda291d0dfdf5a_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-roxctl-rhel8@sha256:134c8823e6affcd9d2a2b830a7719683fb2029f548b67b6703cda291d0dfdf5a?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:f47e8efd865122d69c96a5dccb7a24362725702e2dd47d86e02f9e5037f16ef8_s390x", product: { name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:f47e8efd865122d69c96a5dccb7a24362725702e2dd47d86e02f9e5037f16ef8_s390x", product_id: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:f47e8efd865122d69c96a5dccb7a24362725702e2dd47d86e02f9e5037f16ef8_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-rhel8@sha256:f47e8efd865122d69c96a5dccb7a24362725702e2dd47d86e02f9e5037f16ef8?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:988eff25c1ec0f1079a9f27dedc05651bd02ffb1ddb59a527724c118052cb4a0_s390x", product: { name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:988eff25c1ec0f1079a9f27dedc05651bd02ffb1ddb59a527724c118052cb4a0_s390x", product_id: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:988eff25c1ec0f1079a9f27dedc05651bd02ffb1ddb59a527724c118052cb4a0_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-db-rhel8@sha256:988eff25c1ec0f1079a9f27dedc05651bd02ffb1ddb59a527724c118052cb4a0?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:eb232e4fe4155eb0a325b2ee02c06ddd402cb33db0ba716a6444a61a3fc8eb99_s390x", product: { name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:eb232e4fe4155eb0a325b2ee02c06ddd402cb33db0ba716a6444a61a3fc8eb99_s390x", product_id: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:eb232e4fe4155eb0a325b2ee02c06ddd402cb33db0ba716a6444a61a3fc8eb99_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:eb232e4fe4155eb0a325b2ee02c06ddd402cb33db0ba716a6444a61a3fc8eb99?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:4e96e6238c153f7cf35eac9ad703994170aee2e56eda25e70bd34fb1bde1c409_s390x", product: { name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:4e96e6238c153f7cf35eac9ad703994170aee2e56eda25e70bd34fb1bde1c409_s390x", product_id: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:4e96e6238c153f7cf35eac9ad703994170aee2e56eda25e70bd34fb1bde1c409_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-slim-rhel8@sha256:4e96e6238c153f7cf35eac9ad703994170aee2e56eda25e70bd34fb1bde1c409?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:ff829868a8fdb5c8c41523a07c25ff79cd1c257fae6231f107a1b81c9ac707bc_s390x", product: { name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:ff829868a8fdb5c8c41523a07c25ff79cd1c257fae6231f107a1b81c9ac707bc_s390x", product_id: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:ff829868a8fdb5c8c41523a07c25ff79cd1c257fae6231f107a1b81c9ac707bc_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-v4-rhel8@sha256:ff829868a8fdb5c8c41523a07c25ff79cd1c257fae6231f107a1b81c9ac707bc?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8&tag=4.7.1-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4840696819498318bc4e3c7391ee5435be3d76c9582d033271aa0f3658234317_s390x", product: { name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4840696819498318bc4e3c7391ee5435be3d76c9582d033271aa0f3658234317_s390x", product_id: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4840696819498318bc4e3c7391ee5435be3d76c9582d033271aa0f3658234317_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:4840696819498318bc4e3c7391ee5435be3d76c9582d033271aa0f3658234317?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8&tag=4.7.1-2", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:ba91ea7753ba54c545b04209bba271aee5f8dd7f84cdcc07f3db4a1f7def8842_arm64", product: { name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:ba91ea7753ba54c545b04209bba271aee5f8dd7f84cdcc07f3db4a1f7def8842_arm64", product_id: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:ba91ea7753ba54c545b04209bba271aee5f8dd7f84cdcc07f3db4a1f7def8842_arm64", product_identification_helper: { purl: "pkg:oci/rhacs-central-db-rhel8@sha256:ba91ea7753ba54c545b04209bba271aee5f8dd7f84cdcc07f3db4a1f7def8842?arch=arm64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:8319c60016f5c1f55c20efa768cec928955395b0fefca98ed541f8fe3e52e708_arm64", product: { name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:8319c60016f5c1f55c20efa768cec928955395b0fefca98ed541f8fe3e52e708_arm64", product_id: "advanced-cluster-security/rhacs-collector-rhel8@sha256:8319c60016f5c1f55c20efa768cec928955395b0fefca98ed541f8fe3e52e708_arm64", product_identification_helper: { purl: "pkg:oci/rhacs-collector-rhel8@sha256:8319c60016f5c1f55c20efa768cec928955395b0fefca98ed541f8fe3e52e708?arch=arm64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-main-rhel8@sha256:7a8641b3cf48e1d499167c3f7a8dd37936c769e413cfcca330f6e7b32e2a08e1_arm64", product: { name: "advanced-cluster-security/rhacs-main-rhel8@sha256:7a8641b3cf48e1d499167c3f7a8dd37936c769e413cfcca330f6e7b32e2a08e1_arm64", product_id: "advanced-cluster-security/rhacs-main-rhel8@sha256:7a8641b3cf48e1d499167c3f7a8dd37936c769e413cfcca330f6e7b32e2a08e1_arm64", product_identification_helper: { purl: "pkg:oci/rhacs-main-rhel8@sha256:7a8641b3cf48e1d499167c3f7a8dd37936c769e413cfcca330f6e7b32e2a08e1?arch=arm64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8&tag=4.7.1-5", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-operator-bundle@sha256:0319950f211644426beda18a8e4257271f96a3f700020330ef0ff27fa4593ba9_arm64", product: { name: "advanced-cluster-security/rhacs-operator-bundle@sha256:0319950f211644426beda18a8e4257271f96a3f700020330ef0ff27fa4593ba9_arm64", product_id: "advanced-cluster-security/rhacs-operator-bundle@sha256:0319950f211644426beda18a8e4257271f96a3f700020330ef0ff27fa4593ba9_arm64", product_identification_helper: { purl: "pkg:oci/rhacs-operator-bundle@sha256:0319950f211644426beda18a8e4257271f96a3f700020330ef0ff27fa4593ba9?arch=arm64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle&tag=4.7.1-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:41e11b234d283316ca62244b716013b691e4167e5f7ad2399eceb3f97ad14f62_arm64", product: { name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:41e11b234d283316ca62244b716013b691e4167e5f7ad2399eceb3f97ad14f62_arm64", product_id: "advanced-cluster-security/rhacs-rhel8-operator@sha256:41e11b234d283316ca62244b716013b691e4167e5f7ad2399eceb3f97ad14f62_arm64", product_identification_helper: { purl: "pkg:oci/rhacs-rhel8-operator@sha256:41e11b234d283316ca62244b716013b691e4167e5f7ad2399eceb3f97ad14f62?arch=arm64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:4ba35c6433258c5fdfa411596bc36d16b247361c9fdbfd330c254b643e9d13a9_arm64", product: { name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:4ba35c6433258c5fdfa411596bc36d16b247361c9fdbfd330c254b643e9d13a9_arm64", product_id: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:4ba35c6433258c5fdfa411596bc36d16b247361c9fdbfd330c254b643e9d13a9_arm64", product_identification_helper: { purl: "pkg:oci/rhacs-roxctl-rhel8@sha256:4ba35c6433258c5fdfa411596bc36d16b247361c9fdbfd330c254b643e9d13a9?arch=arm64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:0b14fd50d9f977c50b949775e110aa0fcc518856931268fa1093a4977d39e254_arm64", product: { name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:0b14fd50d9f977c50b949775e110aa0fcc518856931268fa1093a4977d39e254_arm64", product_id: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:0b14fd50d9f977c50b949775e110aa0fcc518856931268fa1093a4977d39e254_arm64", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-rhel8@sha256:0b14fd50d9f977c50b949775e110aa0fcc518856931268fa1093a4977d39e254?arch=arm64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:068659c8583cb1f9d27a92a62560b7e1b7d4147df49eef43df9c79aa6abf1eb3_arm64", product: { name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:068659c8583cb1f9d27a92a62560b7e1b7d4147df49eef43df9c79aa6abf1eb3_arm64", product_id: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:068659c8583cb1f9d27a92a62560b7e1b7d4147df49eef43df9c79aa6abf1eb3_arm64", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-db-rhel8@sha256:068659c8583cb1f9d27a92a62560b7e1b7d4147df49eef43df9c79aa6abf1eb3?arch=arm64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f884e591fdaf68f784cbbfbaee278f8a75f8849504249c64d7035b34204f41ab_arm64", product: { name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f884e591fdaf68f784cbbfbaee278f8a75f8849504249c64d7035b34204f41ab_arm64", product_id: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f884e591fdaf68f784cbbfbaee278f8a75f8849504249c64d7035b34204f41ab_arm64", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:f884e591fdaf68f784cbbfbaee278f8a75f8849504249c64d7035b34204f41ab?arch=arm64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c714170158584988edb3fcf1432682ede16bbb21b3076243e3846f7e0a95440e_arm64", product: { name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c714170158584988edb3fcf1432682ede16bbb21b3076243e3846f7e0a95440e_arm64", product_id: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c714170158584988edb3fcf1432682ede16bbb21b3076243e3846f7e0a95440e_arm64", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-slim-rhel8@sha256:c714170158584988edb3fcf1432682ede16bbb21b3076243e3846f7e0a95440e?arch=arm64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:51b49940fe70e60f7ff3e95fa2e6409735cc6b27462cb175205eec1e3ec2dd08_arm64", product: { name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:51b49940fe70e60f7ff3e95fa2e6409735cc6b27462cb175205eec1e3ec2dd08_arm64", product_id: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:51b49940fe70e60f7ff3e95fa2e6409735cc6b27462cb175205eec1e3ec2dd08_arm64", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-v4-rhel8@sha256:51b49940fe70e60f7ff3e95fa2e6409735cc6b27462cb175205eec1e3ec2dd08?arch=arm64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8&tag=4.7.1-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:e34317570015424ed4731794514b7db26149449efc4304eb09533c0cb1949808_arm64", product: { name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:e34317570015424ed4731794514b7db26149449efc4304eb09533c0cb1949808_arm64", product_id: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:e34317570015424ed4731794514b7db26149449efc4304eb09533c0cb1949808_arm64", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:e34317570015424ed4731794514b7db26149449efc4304eb09533c0cb1949808?arch=arm64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8&tag=4.7.1-2", }, }, }, ], category: "architecture", name: "arm64", }, { branches: [ { category: "product_version", name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:4f1d7a6ee1bce410f54fda58f1c651faa6c6cc6249a6ad724ccf2ca598e9e611_amd64", product: { name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:4f1d7a6ee1bce410f54fda58f1c651faa6c6cc6249a6ad724ccf2ca598e9e611_amd64", product_id: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:4f1d7a6ee1bce410f54fda58f1c651faa6c6cc6249a6ad724ccf2ca598e9e611_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-central-db-rhel8@sha256:4f1d7a6ee1bce410f54fda58f1c651faa6c6cc6249a6ad724ccf2ca598e9e611?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:49ec3c9881992bc5f56b6eb817a46c36741436f6e036067d4ec85c81c2343879_amd64", product: { name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:49ec3c9881992bc5f56b6eb817a46c36741436f6e036067d4ec85c81c2343879_amd64", product_id: "advanced-cluster-security/rhacs-collector-rhel8@sha256:49ec3c9881992bc5f56b6eb817a46c36741436f6e036067d4ec85c81c2343879_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-collector-rhel8@sha256:49ec3c9881992bc5f56b6eb817a46c36741436f6e036067d4ec85c81c2343879?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-main-rhel8@sha256:daf9e172c23638e5af924baecb4e06e5606abb48bbe299f52991fda4fc1ccf63_amd64", product: { name: "advanced-cluster-security/rhacs-main-rhel8@sha256:daf9e172c23638e5af924baecb4e06e5606abb48bbe299f52991fda4fc1ccf63_amd64", product_id: "advanced-cluster-security/rhacs-main-rhel8@sha256:daf9e172c23638e5af924baecb4e06e5606abb48bbe299f52991fda4fc1ccf63_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-main-rhel8@sha256:daf9e172c23638e5af924baecb4e06e5606abb48bbe299f52991fda4fc1ccf63?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8&tag=4.7.1-5", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-operator-bundle@sha256:e23398e5f761b4a2fb94ec91b7f009e4e6abf09ec511dbf30468142e742d311d_amd64", product: { name: "advanced-cluster-security/rhacs-operator-bundle@sha256:e23398e5f761b4a2fb94ec91b7f009e4e6abf09ec511dbf30468142e742d311d_amd64", product_id: "advanced-cluster-security/rhacs-operator-bundle@sha256:e23398e5f761b4a2fb94ec91b7f009e4e6abf09ec511dbf30468142e742d311d_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-operator-bundle@sha256:e23398e5f761b4a2fb94ec91b7f009e4e6abf09ec511dbf30468142e742d311d?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle&tag=4.7.1-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:9d4b8c3277e1301f775a3a9d90dbe278a43f46af999bbea19b3d347c26a6ee33_amd64", product: { name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:9d4b8c3277e1301f775a3a9d90dbe278a43f46af999bbea19b3d347c26a6ee33_amd64", product_id: "advanced-cluster-security/rhacs-rhel8-operator@sha256:9d4b8c3277e1301f775a3a9d90dbe278a43f46af999bbea19b3d347c26a6ee33_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-rhel8-operator@sha256:9d4b8c3277e1301f775a3a9d90dbe278a43f46af999bbea19b3d347c26a6ee33?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5ee153003afa7c54f5f148a030e589fa253f244dba04c2b83905ab14b1e84536_amd64", product: { name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5ee153003afa7c54f5f148a030e589fa253f244dba04c2b83905ab14b1e84536_amd64", product_id: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5ee153003afa7c54f5f148a030e589fa253f244dba04c2b83905ab14b1e84536_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-roxctl-rhel8@sha256:5ee153003afa7c54f5f148a030e589fa253f244dba04c2b83905ab14b1e84536?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:dcf15eb8752a15d806eba03203d5eb5c4f124f5f3bed46a936f65be6e36cb488_amd64", product: { name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:dcf15eb8752a15d806eba03203d5eb5c4f124f5f3bed46a936f65be6e36cb488_amd64", product_id: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:dcf15eb8752a15d806eba03203d5eb5c4f124f5f3bed46a936f65be6e36cb488_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-rhel8@sha256:dcf15eb8752a15d806eba03203d5eb5c4f124f5f3bed46a936f65be6e36cb488?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:dfa12c1bf8fae47c8af811bdcc1e1fa4d1e3431ddeddc15d73e861d14f270783_amd64", product: { name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:dfa12c1bf8fae47c8af811bdcc1e1fa4d1e3431ddeddc15d73e861d14f270783_amd64", product_id: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:dfa12c1bf8fae47c8af811bdcc1e1fa4d1e3431ddeddc15d73e861d14f270783_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-db-rhel8@sha256:dfa12c1bf8fae47c8af811bdcc1e1fa4d1e3431ddeddc15d73e861d14f270783?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c1520d1c0c4e496fae655cb45627977de0cd3b93f8a56b04b6ebff43f010403f_amd64", product: { name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c1520d1c0c4e496fae655cb45627977de0cd3b93f8a56b04b6ebff43f010403f_amd64", product_id: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c1520d1c0c4e496fae655cb45627977de0cd3b93f8a56b04b6ebff43f010403f_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:c1520d1c0c4e496fae655cb45627977de0cd3b93f8a56b04b6ebff43f010403f?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:46055f464d431548ee94cdab008c9fa1fad36bc169a20380501c689ee4e0b168_amd64", product: { name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:46055f464d431548ee94cdab008c9fa1fad36bc169a20380501c689ee4e0b168_amd64", product_id: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:46055f464d431548ee94cdab008c9fa1fad36bc169a20380501c689ee4e0b168_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-slim-rhel8@sha256:46055f464d431548ee94cdab008c9fa1fad36bc169a20380501c689ee4e0b168?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8&tag=4.7.1-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7afed671eb12679a251d0efee7ad6d3c519794be836c31557dc883a3d0b3370f_amd64", product: { name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7afed671eb12679a251d0efee7ad6d3c519794be836c31557dc883a3d0b3370f_amd64", product_id: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7afed671eb12679a251d0efee7ad6d3c519794be836c31557dc883a3d0b3370f_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-v4-rhel8@sha256:7afed671eb12679a251d0efee7ad6d3c519794be836c31557dc883a3d0b3370f?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8&tag=4.7.1-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:c06f7ad0ae47719ea487f3e1a6f24d6fba96010c51f2b4b61b2988bc5ac0f4b2_amd64", product: { name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:c06f7ad0ae47719ea487f3e1a6f24d6fba96010c51f2b4b61b2988bc5ac0f4b2_amd64", product_id: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:c06f7ad0ae47719ea487f3e1a6f24d6fba96010c51f2b4b61b2988bc5ac0f4b2_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:c06f7ad0ae47719ea487f3e1a6f24d6fba96010c51f2b4b61b2988bc5ac0f4b2?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8&tag=4.7.1-2", }, }, }, ], category: "architecture", name: "amd64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:4f1d7a6ee1bce410f54fda58f1c651faa6c6cc6249a6ad724ccf2ca598e9e611_amd64 as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:4f1d7a6ee1bce410f54fda58f1c651faa6c6cc6249a6ad724ccf2ca598e9e611_amd64", }, product_reference: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:4f1d7a6ee1bce410f54fda58f1c651faa6c6cc6249a6ad724ccf2ca598e9e611_amd64", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:642f12c888648c4a7117ff598cffa518804224baf4aba71b33533156f9684f73_ppc64le as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:642f12c888648c4a7117ff598cffa518804224baf4aba71b33533156f9684f73_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:642f12c888648c4a7117ff598cffa518804224baf4aba71b33533156f9684f73_ppc64le", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:77c7fa6e7c089e2a74bec6370e12dd3f5acd60803453145e380da181b6a4c07e_s390x as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:77c7fa6e7c089e2a74bec6370e12dd3f5acd60803453145e380da181b6a4c07e_s390x", }, product_reference: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:77c7fa6e7c089e2a74bec6370e12dd3f5acd60803453145e380da181b6a4c07e_s390x", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:ba91ea7753ba54c545b04209bba271aee5f8dd7f84cdcc07f3db4a1f7def8842_arm64 as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:ba91ea7753ba54c545b04209bba271aee5f8dd7f84cdcc07f3db4a1f7def8842_arm64", }, product_reference: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:ba91ea7753ba54c545b04209bba271aee5f8dd7f84cdcc07f3db4a1f7def8842_arm64", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:49ec3c9881992bc5f56b6eb817a46c36741436f6e036067d4ec85c81c2343879_amd64 as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:49ec3c9881992bc5f56b6eb817a46c36741436f6e036067d4ec85c81c2343879_amd64", }, product_reference: "advanced-cluster-security/rhacs-collector-rhel8@sha256:49ec3c9881992bc5f56b6eb817a46c36741436f6e036067d4ec85c81c2343879_amd64", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:67eb8a853a544e4c64c8481b5b07c46e31b726ee1809134c03dfc5dba59fd703_ppc64le as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:67eb8a853a544e4c64c8481b5b07c46e31b726ee1809134c03dfc5dba59fd703_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-collector-rhel8@sha256:67eb8a853a544e4c64c8481b5b07c46e31b726ee1809134c03dfc5dba59fd703_ppc64le", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:7adc702c73aa1fa40778421735c07de02e7a244a61d66bd4041b0623fef609d5_s390x as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:7adc702c73aa1fa40778421735c07de02e7a244a61d66bd4041b0623fef609d5_s390x", }, product_reference: "advanced-cluster-security/rhacs-collector-rhel8@sha256:7adc702c73aa1fa40778421735c07de02e7a244a61d66bd4041b0623fef609d5_s390x", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:8319c60016f5c1f55c20efa768cec928955395b0fefca98ed541f8fe3e52e708_arm64 as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:8319c60016f5c1f55c20efa768cec928955395b0fefca98ed541f8fe3e52e708_arm64", }, product_reference: "advanced-cluster-security/rhacs-collector-rhel8@sha256:8319c60016f5c1f55c20efa768cec928955395b0fefca98ed541f8fe3e52e708_arm64", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-main-rhel8@sha256:7a8641b3cf48e1d499167c3f7a8dd37936c769e413cfcca330f6e7b32e2a08e1_arm64 as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:7a8641b3cf48e1d499167c3f7a8dd37936c769e413cfcca330f6e7b32e2a08e1_arm64", }, product_reference: "advanced-cluster-security/rhacs-main-rhel8@sha256:7a8641b3cf48e1d499167c3f7a8dd37936c769e413cfcca330f6e7b32e2a08e1_arm64", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-main-rhel8@sha256:b68da1294230374e9ad7fbc3c4adb68b849188ee759ec96a9affea10518a9bfe_ppc64le as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:b68da1294230374e9ad7fbc3c4adb68b849188ee759ec96a9affea10518a9bfe_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-main-rhel8@sha256:b68da1294230374e9ad7fbc3c4adb68b849188ee759ec96a9affea10518a9bfe_ppc64le", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-main-rhel8@sha256:c184971d400ed593d663d2de157ca47d6325552a7b4ac400274fe24ddf2c5480_s390x as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:c184971d400ed593d663d2de157ca47d6325552a7b4ac400274fe24ddf2c5480_s390x", }, product_reference: "advanced-cluster-security/rhacs-main-rhel8@sha256:c184971d400ed593d663d2de157ca47d6325552a7b4ac400274fe24ddf2c5480_s390x", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-main-rhel8@sha256:daf9e172c23638e5af924baecb4e06e5606abb48bbe299f52991fda4fc1ccf63_amd64 as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:daf9e172c23638e5af924baecb4e06e5606abb48bbe299f52991fda4fc1ccf63_amd64", }, product_reference: "advanced-cluster-security/rhacs-main-rhel8@sha256:daf9e172c23638e5af924baecb4e06e5606abb48bbe299f52991fda4fc1ccf63_amd64", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-operator-bundle@sha256:0319950f211644426beda18a8e4257271f96a3f700020330ef0ff27fa4593ba9_arm64 as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:0319950f211644426beda18a8e4257271f96a3f700020330ef0ff27fa4593ba9_arm64", }, product_reference: "advanced-cluster-security/rhacs-operator-bundle@sha256:0319950f211644426beda18a8e4257271f96a3f700020330ef0ff27fa4593ba9_arm64", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-operator-bundle@sha256:112a4cf477dd61be7026b5455b2f737a6a2f7148d7cfd740e7dfa32004916ccc_s390x as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:112a4cf477dd61be7026b5455b2f737a6a2f7148d7cfd740e7dfa32004916ccc_s390x", }, product_reference: "advanced-cluster-security/rhacs-operator-bundle@sha256:112a4cf477dd61be7026b5455b2f737a6a2f7148d7cfd740e7dfa32004916ccc_s390x", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-operator-bundle@sha256:e23398e5f761b4a2fb94ec91b7f009e4e6abf09ec511dbf30468142e742d311d_amd64 as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:e23398e5f761b4a2fb94ec91b7f009e4e6abf09ec511dbf30468142e742d311d_amd64", }, product_reference: "advanced-cluster-security/rhacs-operator-bundle@sha256:e23398e5f761b4a2fb94ec91b7f009e4e6abf09ec511dbf30468142e742d311d_amd64", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-operator-bundle@sha256:f947e567f7eacffc7afa54f734599a9495dea0d29064c99c2e7dea254fde4048_ppc64le as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:f947e567f7eacffc7afa54f734599a9495dea0d29064c99c2e7dea254fde4048_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-operator-bundle@sha256:f947e567f7eacffc7afa54f734599a9495dea0d29064c99c2e7dea254fde4048_ppc64le", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:306ac685bf2c711b1a608faf9076a0b8e6e6aca1b188e41a688b7b357870b390_ppc64le as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:306ac685bf2c711b1a608faf9076a0b8e6e6aca1b188e41a688b7b357870b390_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-rhel8-operator@sha256:306ac685bf2c711b1a608faf9076a0b8e6e6aca1b188e41a688b7b357870b390_ppc64le", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:41e11b234d283316ca62244b716013b691e4167e5f7ad2399eceb3f97ad14f62_arm64 as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:41e11b234d283316ca62244b716013b691e4167e5f7ad2399eceb3f97ad14f62_arm64", }, product_reference: "advanced-cluster-security/rhacs-rhel8-operator@sha256:41e11b234d283316ca62244b716013b691e4167e5f7ad2399eceb3f97ad14f62_arm64", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:70c70b6170fad523458e82367a845eef1287e21de655678a98de3827f861c72f_s390x as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:70c70b6170fad523458e82367a845eef1287e21de655678a98de3827f861c72f_s390x", }, product_reference: "advanced-cluster-security/rhacs-rhel8-operator@sha256:70c70b6170fad523458e82367a845eef1287e21de655678a98de3827f861c72f_s390x", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:9d4b8c3277e1301f775a3a9d90dbe278a43f46af999bbea19b3d347c26a6ee33_amd64 as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:9d4b8c3277e1301f775a3a9d90dbe278a43f46af999bbea19b3d347c26a6ee33_amd64", }, product_reference: "advanced-cluster-security/rhacs-rhel8-operator@sha256:9d4b8c3277e1301f775a3a9d90dbe278a43f46af999bbea19b3d347c26a6ee33_amd64", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:134c8823e6affcd9d2a2b830a7719683fb2029f548b67b6703cda291d0dfdf5a_s390x as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:134c8823e6affcd9d2a2b830a7719683fb2029f548b67b6703cda291d0dfdf5a_s390x", }, product_reference: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:134c8823e6affcd9d2a2b830a7719683fb2029f548b67b6703cda291d0dfdf5a_s390x", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:4ba35c6433258c5fdfa411596bc36d16b247361c9fdbfd330c254b643e9d13a9_arm64 as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:4ba35c6433258c5fdfa411596bc36d16b247361c9fdbfd330c254b643e9d13a9_arm64", }, product_reference: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:4ba35c6433258c5fdfa411596bc36d16b247361c9fdbfd330c254b643e9d13a9_arm64", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5ee153003afa7c54f5f148a030e589fa253f244dba04c2b83905ab14b1e84536_amd64 as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5ee153003afa7c54f5f148a030e589fa253f244dba04c2b83905ab14b1e84536_amd64", }, product_reference: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5ee153003afa7c54f5f148a030e589fa253f244dba04c2b83905ab14b1e84536_amd64", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:eb199dcff306e667fdc549fa963d9ce77b675cedfca2eb210e9f556c1c04b57e_ppc64le as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:eb199dcff306e667fdc549fa963d9ce77b675cedfca2eb210e9f556c1c04b57e_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:eb199dcff306e667fdc549fa963d9ce77b675cedfca2eb210e9f556c1c04b57e_ppc64le", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:068659c8583cb1f9d27a92a62560b7e1b7d4147df49eef43df9c79aa6abf1eb3_arm64 as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:068659c8583cb1f9d27a92a62560b7e1b7d4147df49eef43df9c79aa6abf1eb3_arm64", }, product_reference: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:068659c8583cb1f9d27a92a62560b7e1b7d4147df49eef43df9c79aa6abf1eb3_arm64", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:988eff25c1ec0f1079a9f27dedc05651bd02ffb1ddb59a527724c118052cb4a0_s390x as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:988eff25c1ec0f1079a9f27dedc05651bd02ffb1ddb59a527724c118052cb4a0_s390x", }, product_reference: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:988eff25c1ec0f1079a9f27dedc05651bd02ffb1ddb59a527724c118052cb4a0_s390x", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:dfa12c1bf8fae47c8af811bdcc1e1fa4d1e3431ddeddc15d73e861d14f270783_amd64 as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:dfa12c1bf8fae47c8af811bdcc1e1fa4d1e3431ddeddc15d73e861d14f270783_amd64", }, product_reference: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:dfa12c1bf8fae47c8af811bdcc1e1fa4d1e3431ddeddc15d73e861d14f270783_amd64", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e49e4ae3935b8656577ca5175cff68705b6201af22d74b5e85e13f0462209152_ppc64le as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e49e4ae3935b8656577ca5175cff68705b6201af22d74b5e85e13f0462209152_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e49e4ae3935b8656577ca5175cff68705b6201af22d74b5e85e13f0462209152_ppc64le", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:39e5f8ccd7550da561235181e782054f940727f55e1d77d512462eb730a0be10_ppc64le as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:39e5f8ccd7550da561235181e782054f940727f55e1d77d512462eb730a0be10_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:39e5f8ccd7550da561235181e782054f940727f55e1d77d512462eb730a0be10_ppc64le", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c1520d1c0c4e496fae655cb45627977de0cd3b93f8a56b04b6ebff43f010403f_amd64 as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c1520d1c0c4e496fae655cb45627977de0cd3b93f8a56b04b6ebff43f010403f_amd64", }, product_reference: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c1520d1c0c4e496fae655cb45627977de0cd3b93f8a56b04b6ebff43f010403f_amd64", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:eb232e4fe4155eb0a325b2ee02c06ddd402cb33db0ba716a6444a61a3fc8eb99_s390x as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:eb232e4fe4155eb0a325b2ee02c06ddd402cb33db0ba716a6444a61a3fc8eb99_s390x", }, product_reference: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:eb232e4fe4155eb0a325b2ee02c06ddd402cb33db0ba716a6444a61a3fc8eb99_s390x", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f884e591fdaf68f784cbbfbaee278f8a75f8849504249c64d7035b34204f41ab_arm64 as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f884e591fdaf68f784cbbfbaee278f8a75f8849504249c64d7035b34204f41ab_arm64", }, product_reference: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f884e591fdaf68f784cbbfbaee278f8a75f8849504249c64d7035b34204f41ab_arm64", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:0b14fd50d9f977c50b949775e110aa0fcc518856931268fa1093a4977d39e254_arm64 as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0b14fd50d9f977c50b949775e110aa0fcc518856931268fa1093a4977d39e254_arm64", }, product_reference: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:0b14fd50d9f977c50b949775e110aa0fcc518856931268fa1093a4977d39e254_arm64", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:dcf15eb8752a15d806eba03203d5eb5c4f124f5f3bed46a936f65be6e36cb488_amd64 as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:dcf15eb8752a15d806eba03203d5eb5c4f124f5f3bed46a936f65be6e36cb488_amd64", }, product_reference: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:dcf15eb8752a15d806eba03203d5eb5c4f124f5f3bed46a936f65be6e36cb488_amd64", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:f47e8efd865122d69c96a5dccb7a24362725702e2dd47d86e02f9e5037f16ef8_s390x as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f47e8efd865122d69c96a5dccb7a24362725702e2dd47d86e02f9e5037f16ef8_s390x", }, product_reference: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:f47e8efd865122d69c96a5dccb7a24362725702e2dd47d86e02f9e5037f16ef8_s390x", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:feeffd1da03551742e155b71295ca145cad4397011c2f71719853046672a32de_ppc64le as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:feeffd1da03551742e155b71295ca145cad4397011c2f71719853046672a32de_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:feeffd1da03551742e155b71295ca145cad4397011c2f71719853046672a32de_ppc64le", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:46055f464d431548ee94cdab008c9fa1fad36bc169a20380501c689ee4e0b168_amd64 as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:46055f464d431548ee94cdab008c9fa1fad36bc169a20380501c689ee4e0b168_amd64", }, product_reference: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:46055f464d431548ee94cdab008c9fa1fad36bc169a20380501c689ee4e0b168_amd64", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:4e96e6238c153f7cf35eac9ad703994170aee2e56eda25e70bd34fb1bde1c409_s390x as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:4e96e6238c153f7cf35eac9ad703994170aee2e56eda25e70bd34fb1bde1c409_s390x", }, product_reference: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:4e96e6238c153f7cf35eac9ad703994170aee2e56eda25e70bd34fb1bde1c409_s390x", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a825a3b05b4a46548cf2f991a070e3aa4b98d5fb6819e340a8af88a66511bf4e_ppc64le as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a825a3b05b4a46548cf2f991a070e3aa4b98d5fb6819e340a8af88a66511bf4e_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a825a3b05b4a46548cf2f991a070e3aa4b98d5fb6819e340a8af88a66511bf4e_ppc64le", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c714170158584988edb3fcf1432682ede16bbb21b3076243e3846f7e0a95440e_arm64 as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c714170158584988edb3fcf1432682ede16bbb21b3076243e3846f7e0a95440e_arm64", }, product_reference: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c714170158584988edb3fcf1432682ede16bbb21b3076243e3846f7e0a95440e_arm64", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4840696819498318bc4e3c7391ee5435be3d76c9582d033271aa0f3658234317_s390x as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4840696819498318bc4e3c7391ee5435be3d76c9582d033271aa0f3658234317_s390x", }, product_reference: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4840696819498318bc4e3c7391ee5435be3d76c9582d033271aa0f3658234317_s390x", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b19e18aa971527beb1e4f13f761768b7f9191bdbbfed4933cf417b6a773ad212_ppc64le as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b19e18aa971527beb1e4f13f761768b7f9191bdbbfed4933cf417b6a773ad212_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b19e18aa971527beb1e4f13f761768b7f9191bdbbfed4933cf417b6a773ad212_ppc64le", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:c06f7ad0ae47719ea487f3e1a6f24d6fba96010c51f2b4b61b2988bc5ac0f4b2_amd64 as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:c06f7ad0ae47719ea487f3e1a6f24d6fba96010c51f2b4b61b2988bc5ac0f4b2_amd64", }, product_reference: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:c06f7ad0ae47719ea487f3e1a6f24d6fba96010c51f2b4b61b2988bc5ac0f4b2_amd64", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:e34317570015424ed4731794514b7db26149449efc4304eb09533c0cb1949808_arm64 as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:e34317570015424ed4731794514b7db26149449efc4304eb09533c0cb1949808_arm64", }, product_reference: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:e34317570015424ed4731794514b7db26149449efc4304eb09533c0cb1949808_arm64", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:51b49940fe70e60f7ff3e95fa2e6409735cc6b27462cb175205eec1e3ec2dd08_arm64 as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:51b49940fe70e60f7ff3e95fa2e6409735cc6b27462cb175205eec1e3ec2dd08_arm64", }, product_reference: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:51b49940fe70e60f7ff3e95fa2e6409735cc6b27462cb175205eec1e3ec2dd08_arm64", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7afed671eb12679a251d0efee7ad6d3c519794be836c31557dc883a3d0b3370f_amd64 as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7afed671eb12679a251d0efee7ad6d3c519794be836c31557dc883a3d0b3370f_amd64", }, product_reference: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7afed671eb12679a251d0efee7ad6d3c519794be836c31557dc883a3d0b3370f_amd64", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7e5ba3bba203b1f651f9c372bdbe699f5867cc3ed71547570ecd0c5c792ce93c_ppc64le as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7e5ba3bba203b1f651f9c372bdbe699f5867cc3ed71547570ecd0c5c792ce93c_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7e5ba3bba203b1f651f9c372bdbe699f5867cc3ed71547570ecd0c5c792ce93c_ppc64le", relates_to_product_reference: "8Base-RHACS-4.7", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:ff829868a8fdb5c8c41523a07c25ff79cd1c257fae6231f107a1b81c9ac707bc_s390x as a component of RHACS 4.7 for RHEL 8", product_id: "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:ff829868a8fdb5c8c41523a07c25ff79cd1c257fae6231f107a1b81c9ac707bc_s390x", }, product_reference: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:ff829868a8fdb5c8c41523a07c25ff79cd1c257fae6231f107a1b81c9ac707bc_s390x", relates_to_product_reference: "8Base-RHACS-4.7", }, ], }, vulnerabilities: [ { cve: "CVE-2025-22869", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, discovery_date: "2025-02-26T04:00:47.683125+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2348367", }, ], notes: [ { category: "description", text: "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", title: "Vulnerability description", }, { category: "summary", text: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", title: "Vulnerability summary", }, { category: "other", text: "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:4f1d7a6ee1bce410f54fda58f1c651faa6c6cc6249a6ad724ccf2ca598e9e611_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:642f12c888648c4a7117ff598cffa518804224baf4aba71b33533156f9684f73_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:77c7fa6e7c089e2a74bec6370e12dd3f5acd60803453145e380da181b6a4c07e_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:ba91ea7753ba54c545b04209bba271aee5f8dd7f84cdcc07f3db4a1f7def8842_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:49ec3c9881992bc5f56b6eb817a46c36741436f6e036067d4ec85c81c2343879_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:67eb8a853a544e4c64c8481b5b07c46e31b726ee1809134c03dfc5dba59fd703_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:7adc702c73aa1fa40778421735c07de02e7a244a61d66bd4041b0623fef609d5_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:8319c60016f5c1f55c20efa768cec928955395b0fefca98ed541f8fe3e52e708_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:7a8641b3cf48e1d499167c3f7a8dd37936c769e413cfcca330f6e7b32e2a08e1_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:b68da1294230374e9ad7fbc3c4adb68b849188ee759ec96a9affea10518a9bfe_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:c184971d400ed593d663d2de157ca47d6325552a7b4ac400274fe24ddf2c5480_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:daf9e172c23638e5af924baecb4e06e5606abb48bbe299f52991fda4fc1ccf63_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:0319950f211644426beda18a8e4257271f96a3f700020330ef0ff27fa4593ba9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:112a4cf477dd61be7026b5455b2f737a6a2f7148d7cfd740e7dfa32004916ccc_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:e23398e5f761b4a2fb94ec91b7f009e4e6abf09ec511dbf30468142e742d311d_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:f947e567f7eacffc7afa54f734599a9495dea0d29064c99c2e7dea254fde4048_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:306ac685bf2c711b1a608faf9076a0b8e6e6aca1b188e41a688b7b357870b390_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:41e11b234d283316ca62244b716013b691e4167e5f7ad2399eceb3f97ad14f62_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:70c70b6170fad523458e82367a845eef1287e21de655678a98de3827f861c72f_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:9d4b8c3277e1301f775a3a9d90dbe278a43f46af999bbea19b3d347c26a6ee33_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:134c8823e6affcd9d2a2b830a7719683fb2029f548b67b6703cda291d0dfdf5a_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:4ba35c6433258c5fdfa411596bc36d16b247361c9fdbfd330c254b643e9d13a9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5ee153003afa7c54f5f148a030e589fa253f244dba04c2b83905ab14b1e84536_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:eb199dcff306e667fdc549fa963d9ce77b675cedfca2eb210e9f556c1c04b57e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:068659c8583cb1f9d27a92a62560b7e1b7d4147df49eef43df9c79aa6abf1eb3_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:988eff25c1ec0f1079a9f27dedc05651bd02ffb1ddb59a527724c118052cb4a0_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:dfa12c1bf8fae47c8af811bdcc1e1fa4d1e3431ddeddc15d73e861d14f270783_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e49e4ae3935b8656577ca5175cff68705b6201af22d74b5e85e13f0462209152_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:39e5f8ccd7550da561235181e782054f940727f55e1d77d512462eb730a0be10_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c1520d1c0c4e496fae655cb45627977de0cd3b93f8a56b04b6ebff43f010403f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:eb232e4fe4155eb0a325b2ee02c06ddd402cb33db0ba716a6444a61a3fc8eb99_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f884e591fdaf68f784cbbfbaee278f8a75f8849504249c64d7035b34204f41ab_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0b14fd50d9f977c50b949775e110aa0fcc518856931268fa1093a4977d39e254_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:dcf15eb8752a15d806eba03203d5eb5c4f124f5f3bed46a936f65be6e36cb488_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f47e8efd865122d69c96a5dccb7a24362725702e2dd47d86e02f9e5037f16ef8_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:feeffd1da03551742e155b71295ca145cad4397011c2f71719853046672a32de_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:46055f464d431548ee94cdab008c9fa1fad36bc169a20380501c689ee4e0b168_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:4e96e6238c153f7cf35eac9ad703994170aee2e56eda25e70bd34fb1bde1c409_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a825a3b05b4a46548cf2f991a070e3aa4b98d5fb6819e340a8af88a66511bf4e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c714170158584988edb3fcf1432682ede16bbb21b3076243e3846f7e0a95440e_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4840696819498318bc4e3c7391ee5435be3d76c9582d033271aa0f3658234317_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b19e18aa971527beb1e4f13f761768b7f9191bdbbfed4933cf417b6a773ad212_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:c06f7ad0ae47719ea487f3e1a6f24d6fba96010c51f2b4b61b2988bc5ac0f4b2_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:e34317570015424ed4731794514b7db26149449efc4304eb09533c0cb1949808_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:51b49940fe70e60f7ff3e95fa2e6409735cc6b27462cb175205eec1e3ec2dd08_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7afed671eb12679a251d0efee7ad6d3c519794be836c31557dc883a3d0b3370f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7e5ba3bba203b1f651f9c372bdbe699f5867cc3ed71547570ecd0c5c792ce93c_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:ff829868a8fdb5c8c41523a07c25ff79cd1c257fae6231f107a1b81c9ac707bc_s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "RHBZ#2348367", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348367", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-22869", url: "https://www.cve.org/CVERecord?id=CVE-2025-22869", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", }, { category: "external", summary: "https://go.dev/cl/652135", url: "https://go.dev/cl/652135", }, { category: "external", summary: "https://go.dev/issue/71931", url: "https://go.dev/issue/71931", }, { category: "external", summary: "https://pkg.go.dev/vuln/GO-2025-3487", url: "https://pkg.go.dev/vuln/GO-2025-3487", }, ], release_date: "2025-02-26T03:07:48.855000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-01T04:50:23+00:00", details: "If you are using an earlier version of RHACS 4.7, you are advised to upgrade to patch release 4.7.1.", product_ids: [ "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:4f1d7a6ee1bce410f54fda58f1c651faa6c6cc6249a6ad724ccf2ca598e9e611_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:642f12c888648c4a7117ff598cffa518804224baf4aba71b33533156f9684f73_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:77c7fa6e7c089e2a74bec6370e12dd3f5acd60803453145e380da181b6a4c07e_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:ba91ea7753ba54c545b04209bba271aee5f8dd7f84cdcc07f3db4a1f7def8842_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:49ec3c9881992bc5f56b6eb817a46c36741436f6e036067d4ec85c81c2343879_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:67eb8a853a544e4c64c8481b5b07c46e31b726ee1809134c03dfc5dba59fd703_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:7adc702c73aa1fa40778421735c07de02e7a244a61d66bd4041b0623fef609d5_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:8319c60016f5c1f55c20efa768cec928955395b0fefca98ed541f8fe3e52e708_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:7a8641b3cf48e1d499167c3f7a8dd37936c769e413cfcca330f6e7b32e2a08e1_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:b68da1294230374e9ad7fbc3c4adb68b849188ee759ec96a9affea10518a9bfe_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:c184971d400ed593d663d2de157ca47d6325552a7b4ac400274fe24ddf2c5480_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:daf9e172c23638e5af924baecb4e06e5606abb48bbe299f52991fda4fc1ccf63_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:0319950f211644426beda18a8e4257271f96a3f700020330ef0ff27fa4593ba9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:112a4cf477dd61be7026b5455b2f737a6a2f7148d7cfd740e7dfa32004916ccc_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:e23398e5f761b4a2fb94ec91b7f009e4e6abf09ec511dbf30468142e742d311d_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:f947e567f7eacffc7afa54f734599a9495dea0d29064c99c2e7dea254fde4048_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:306ac685bf2c711b1a608faf9076a0b8e6e6aca1b188e41a688b7b357870b390_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:41e11b234d283316ca62244b716013b691e4167e5f7ad2399eceb3f97ad14f62_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:70c70b6170fad523458e82367a845eef1287e21de655678a98de3827f861c72f_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:9d4b8c3277e1301f775a3a9d90dbe278a43f46af999bbea19b3d347c26a6ee33_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:134c8823e6affcd9d2a2b830a7719683fb2029f548b67b6703cda291d0dfdf5a_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:4ba35c6433258c5fdfa411596bc36d16b247361c9fdbfd330c254b643e9d13a9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5ee153003afa7c54f5f148a030e589fa253f244dba04c2b83905ab14b1e84536_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:eb199dcff306e667fdc549fa963d9ce77b675cedfca2eb210e9f556c1c04b57e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:068659c8583cb1f9d27a92a62560b7e1b7d4147df49eef43df9c79aa6abf1eb3_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:988eff25c1ec0f1079a9f27dedc05651bd02ffb1ddb59a527724c118052cb4a0_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:dfa12c1bf8fae47c8af811bdcc1e1fa4d1e3431ddeddc15d73e861d14f270783_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e49e4ae3935b8656577ca5175cff68705b6201af22d74b5e85e13f0462209152_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:39e5f8ccd7550da561235181e782054f940727f55e1d77d512462eb730a0be10_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c1520d1c0c4e496fae655cb45627977de0cd3b93f8a56b04b6ebff43f010403f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:eb232e4fe4155eb0a325b2ee02c06ddd402cb33db0ba716a6444a61a3fc8eb99_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f884e591fdaf68f784cbbfbaee278f8a75f8849504249c64d7035b34204f41ab_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0b14fd50d9f977c50b949775e110aa0fcc518856931268fa1093a4977d39e254_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:dcf15eb8752a15d806eba03203d5eb5c4f124f5f3bed46a936f65be6e36cb488_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f47e8efd865122d69c96a5dccb7a24362725702e2dd47d86e02f9e5037f16ef8_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:feeffd1da03551742e155b71295ca145cad4397011c2f71719853046672a32de_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:46055f464d431548ee94cdab008c9fa1fad36bc169a20380501c689ee4e0b168_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:4e96e6238c153f7cf35eac9ad703994170aee2e56eda25e70bd34fb1bde1c409_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a825a3b05b4a46548cf2f991a070e3aa4b98d5fb6819e340a8af88a66511bf4e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c714170158584988edb3fcf1432682ede16bbb21b3076243e3846f7e0a95440e_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4840696819498318bc4e3c7391ee5435be3d76c9582d033271aa0f3658234317_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b19e18aa971527beb1e4f13f761768b7f9191bdbbfed4933cf417b6a773ad212_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:c06f7ad0ae47719ea487f3e1a6f24d6fba96010c51f2b4b61b2988bc5ac0f4b2_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:e34317570015424ed4731794514b7db26149449efc4304eb09533c0cb1949808_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:51b49940fe70e60f7ff3e95fa2e6409735cc6b27462cb175205eec1e3ec2dd08_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7afed671eb12679a251d0efee7ad6d3c519794be836c31557dc883a3d0b3370f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7e5ba3bba203b1f651f9c372bdbe699f5867cc3ed71547570ecd0c5c792ce93c_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:ff829868a8fdb5c8c41523a07c25ff79cd1c257fae6231f107a1b81c9ac707bc_s390x", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3438", }, { category: "workaround", details: "This flaw can be mitigated when using the client only connecting to trusted servers.", product_ids: [ "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:4f1d7a6ee1bce410f54fda58f1c651faa6c6cc6249a6ad724ccf2ca598e9e611_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:642f12c888648c4a7117ff598cffa518804224baf4aba71b33533156f9684f73_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:77c7fa6e7c089e2a74bec6370e12dd3f5acd60803453145e380da181b6a4c07e_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:ba91ea7753ba54c545b04209bba271aee5f8dd7f84cdcc07f3db4a1f7def8842_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:49ec3c9881992bc5f56b6eb817a46c36741436f6e036067d4ec85c81c2343879_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:67eb8a853a544e4c64c8481b5b07c46e31b726ee1809134c03dfc5dba59fd703_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:7adc702c73aa1fa40778421735c07de02e7a244a61d66bd4041b0623fef609d5_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:8319c60016f5c1f55c20efa768cec928955395b0fefca98ed541f8fe3e52e708_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:7a8641b3cf48e1d499167c3f7a8dd37936c769e413cfcca330f6e7b32e2a08e1_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:b68da1294230374e9ad7fbc3c4adb68b849188ee759ec96a9affea10518a9bfe_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:c184971d400ed593d663d2de157ca47d6325552a7b4ac400274fe24ddf2c5480_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:daf9e172c23638e5af924baecb4e06e5606abb48bbe299f52991fda4fc1ccf63_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:0319950f211644426beda18a8e4257271f96a3f700020330ef0ff27fa4593ba9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:112a4cf477dd61be7026b5455b2f737a6a2f7148d7cfd740e7dfa32004916ccc_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:e23398e5f761b4a2fb94ec91b7f009e4e6abf09ec511dbf30468142e742d311d_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:f947e567f7eacffc7afa54f734599a9495dea0d29064c99c2e7dea254fde4048_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:306ac685bf2c711b1a608faf9076a0b8e6e6aca1b188e41a688b7b357870b390_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:41e11b234d283316ca62244b716013b691e4167e5f7ad2399eceb3f97ad14f62_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:70c70b6170fad523458e82367a845eef1287e21de655678a98de3827f861c72f_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:9d4b8c3277e1301f775a3a9d90dbe278a43f46af999bbea19b3d347c26a6ee33_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:134c8823e6affcd9d2a2b830a7719683fb2029f548b67b6703cda291d0dfdf5a_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:4ba35c6433258c5fdfa411596bc36d16b247361c9fdbfd330c254b643e9d13a9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5ee153003afa7c54f5f148a030e589fa253f244dba04c2b83905ab14b1e84536_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:eb199dcff306e667fdc549fa963d9ce77b675cedfca2eb210e9f556c1c04b57e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:068659c8583cb1f9d27a92a62560b7e1b7d4147df49eef43df9c79aa6abf1eb3_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:988eff25c1ec0f1079a9f27dedc05651bd02ffb1ddb59a527724c118052cb4a0_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:dfa12c1bf8fae47c8af811bdcc1e1fa4d1e3431ddeddc15d73e861d14f270783_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e49e4ae3935b8656577ca5175cff68705b6201af22d74b5e85e13f0462209152_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:39e5f8ccd7550da561235181e782054f940727f55e1d77d512462eb730a0be10_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c1520d1c0c4e496fae655cb45627977de0cd3b93f8a56b04b6ebff43f010403f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:eb232e4fe4155eb0a325b2ee02c06ddd402cb33db0ba716a6444a61a3fc8eb99_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f884e591fdaf68f784cbbfbaee278f8a75f8849504249c64d7035b34204f41ab_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0b14fd50d9f977c50b949775e110aa0fcc518856931268fa1093a4977d39e254_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:dcf15eb8752a15d806eba03203d5eb5c4f124f5f3bed46a936f65be6e36cb488_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f47e8efd865122d69c96a5dccb7a24362725702e2dd47d86e02f9e5037f16ef8_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:feeffd1da03551742e155b71295ca145cad4397011c2f71719853046672a32de_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:46055f464d431548ee94cdab008c9fa1fad36bc169a20380501c689ee4e0b168_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:4e96e6238c153f7cf35eac9ad703994170aee2e56eda25e70bd34fb1bde1c409_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a825a3b05b4a46548cf2f991a070e3aa4b98d5fb6819e340a8af88a66511bf4e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c714170158584988edb3fcf1432682ede16bbb21b3076243e3846f7e0a95440e_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4840696819498318bc4e3c7391ee5435be3d76c9582d033271aa0f3658234317_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b19e18aa971527beb1e4f13f761768b7f9191bdbbfed4933cf417b6a773ad212_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:c06f7ad0ae47719ea487f3e1a6f24d6fba96010c51f2b4b61b2988bc5ac0f4b2_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:e34317570015424ed4731794514b7db26149449efc4304eb09533c0cb1949808_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:51b49940fe70e60f7ff3e95fa2e6409735cc6b27462cb175205eec1e3ec2dd08_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7afed671eb12679a251d0efee7ad6d3c519794be836c31557dc883a3d0b3370f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7e5ba3bba203b1f651f9c372bdbe699f5867cc3ed71547570ecd0c5c792ce93c_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:ff829868a8fdb5c8c41523a07c25ff79cd1c257fae6231f107a1b81c9ac707bc_s390x", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:4f1d7a6ee1bce410f54fda58f1c651faa6c6cc6249a6ad724ccf2ca598e9e611_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:642f12c888648c4a7117ff598cffa518804224baf4aba71b33533156f9684f73_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:77c7fa6e7c089e2a74bec6370e12dd3f5acd60803453145e380da181b6a4c07e_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:ba91ea7753ba54c545b04209bba271aee5f8dd7f84cdcc07f3db4a1f7def8842_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:49ec3c9881992bc5f56b6eb817a46c36741436f6e036067d4ec85c81c2343879_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:67eb8a853a544e4c64c8481b5b07c46e31b726ee1809134c03dfc5dba59fd703_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:7adc702c73aa1fa40778421735c07de02e7a244a61d66bd4041b0623fef609d5_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:8319c60016f5c1f55c20efa768cec928955395b0fefca98ed541f8fe3e52e708_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:7a8641b3cf48e1d499167c3f7a8dd37936c769e413cfcca330f6e7b32e2a08e1_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:b68da1294230374e9ad7fbc3c4adb68b849188ee759ec96a9affea10518a9bfe_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:c184971d400ed593d663d2de157ca47d6325552a7b4ac400274fe24ddf2c5480_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:daf9e172c23638e5af924baecb4e06e5606abb48bbe299f52991fda4fc1ccf63_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:0319950f211644426beda18a8e4257271f96a3f700020330ef0ff27fa4593ba9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:112a4cf477dd61be7026b5455b2f737a6a2f7148d7cfd740e7dfa32004916ccc_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:e23398e5f761b4a2fb94ec91b7f009e4e6abf09ec511dbf30468142e742d311d_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:f947e567f7eacffc7afa54f734599a9495dea0d29064c99c2e7dea254fde4048_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:306ac685bf2c711b1a608faf9076a0b8e6e6aca1b188e41a688b7b357870b390_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:41e11b234d283316ca62244b716013b691e4167e5f7ad2399eceb3f97ad14f62_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:70c70b6170fad523458e82367a845eef1287e21de655678a98de3827f861c72f_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:9d4b8c3277e1301f775a3a9d90dbe278a43f46af999bbea19b3d347c26a6ee33_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:134c8823e6affcd9d2a2b830a7719683fb2029f548b67b6703cda291d0dfdf5a_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:4ba35c6433258c5fdfa411596bc36d16b247361c9fdbfd330c254b643e9d13a9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5ee153003afa7c54f5f148a030e589fa253f244dba04c2b83905ab14b1e84536_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:eb199dcff306e667fdc549fa963d9ce77b675cedfca2eb210e9f556c1c04b57e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:068659c8583cb1f9d27a92a62560b7e1b7d4147df49eef43df9c79aa6abf1eb3_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:988eff25c1ec0f1079a9f27dedc05651bd02ffb1ddb59a527724c118052cb4a0_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:dfa12c1bf8fae47c8af811bdcc1e1fa4d1e3431ddeddc15d73e861d14f270783_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e49e4ae3935b8656577ca5175cff68705b6201af22d74b5e85e13f0462209152_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:39e5f8ccd7550da561235181e782054f940727f55e1d77d512462eb730a0be10_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c1520d1c0c4e496fae655cb45627977de0cd3b93f8a56b04b6ebff43f010403f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:eb232e4fe4155eb0a325b2ee02c06ddd402cb33db0ba716a6444a61a3fc8eb99_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f884e591fdaf68f784cbbfbaee278f8a75f8849504249c64d7035b34204f41ab_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0b14fd50d9f977c50b949775e110aa0fcc518856931268fa1093a4977d39e254_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:dcf15eb8752a15d806eba03203d5eb5c4f124f5f3bed46a936f65be6e36cb488_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f47e8efd865122d69c96a5dccb7a24362725702e2dd47d86e02f9e5037f16ef8_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:feeffd1da03551742e155b71295ca145cad4397011c2f71719853046672a32de_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:46055f464d431548ee94cdab008c9fa1fad36bc169a20380501c689ee4e0b168_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:4e96e6238c153f7cf35eac9ad703994170aee2e56eda25e70bd34fb1bde1c409_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a825a3b05b4a46548cf2f991a070e3aa4b98d5fb6819e340a8af88a66511bf4e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c714170158584988edb3fcf1432682ede16bbb21b3076243e3846f7e0a95440e_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4840696819498318bc4e3c7391ee5435be3d76c9582d033271aa0f3658234317_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b19e18aa971527beb1e4f13f761768b7f9191bdbbfed4933cf417b6a773ad212_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:c06f7ad0ae47719ea487f3e1a6f24d6fba96010c51f2b4b61b2988bc5ac0f4b2_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:e34317570015424ed4731794514b7db26149449efc4304eb09533c0cb1949808_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:51b49940fe70e60f7ff3e95fa2e6409735cc6b27462cb175205eec1e3ec2dd08_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7afed671eb12679a251d0efee7ad6d3c519794be836c31557dc883a3d0b3370f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7e5ba3bba203b1f651f9c372bdbe699f5867cc3ed71547570ecd0c5c792ce93c_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:ff829868a8fdb5c8c41523a07c25ff79cd1c257fae6231f107a1b81c9ac707bc_s390x", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", }, { cve: "CVE-2025-27144", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, discovery_date: "2025-02-24T23:00:42.448432+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2347423", }, ], notes: [ { category: "description", text: "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", title: "Vulnerability description", }, { category: "summary", text: "go-jose: Go JOSE's Parsing Vulnerable to Denial of Service", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:4f1d7a6ee1bce410f54fda58f1c651faa6c6cc6249a6ad724ccf2ca598e9e611_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:642f12c888648c4a7117ff598cffa518804224baf4aba71b33533156f9684f73_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:77c7fa6e7c089e2a74bec6370e12dd3f5acd60803453145e380da181b6a4c07e_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:ba91ea7753ba54c545b04209bba271aee5f8dd7f84cdcc07f3db4a1f7def8842_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:49ec3c9881992bc5f56b6eb817a46c36741436f6e036067d4ec85c81c2343879_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:67eb8a853a544e4c64c8481b5b07c46e31b726ee1809134c03dfc5dba59fd703_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:7adc702c73aa1fa40778421735c07de02e7a244a61d66bd4041b0623fef609d5_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:8319c60016f5c1f55c20efa768cec928955395b0fefca98ed541f8fe3e52e708_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:7a8641b3cf48e1d499167c3f7a8dd37936c769e413cfcca330f6e7b32e2a08e1_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:b68da1294230374e9ad7fbc3c4adb68b849188ee759ec96a9affea10518a9bfe_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:c184971d400ed593d663d2de157ca47d6325552a7b4ac400274fe24ddf2c5480_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:daf9e172c23638e5af924baecb4e06e5606abb48bbe299f52991fda4fc1ccf63_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:0319950f211644426beda18a8e4257271f96a3f700020330ef0ff27fa4593ba9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:112a4cf477dd61be7026b5455b2f737a6a2f7148d7cfd740e7dfa32004916ccc_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:e23398e5f761b4a2fb94ec91b7f009e4e6abf09ec511dbf30468142e742d311d_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:f947e567f7eacffc7afa54f734599a9495dea0d29064c99c2e7dea254fde4048_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:306ac685bf2c711b1a608faf9076a0b8e6e6aca1b188e41a688b7b357870b390_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:41e11b234d283316ca62244b716013b691e4167e5f7ad2399eceb3f97ad14f62_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:70c70b6170fad523458e82367a845eef1287e21de655678a98de3827f861c72f_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:9d4b8c3277e1301f775a3a9d90dbe278a43f46af999bbea19b3d347c26a6ee33_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:134c8823e6affcd9d2a2b830a7719683fb2029f548b67b6703cda291d0dfdf5a_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:4ba35c6433258c5fdfa411596bc36d16b247361c9fdbfd330c254b643e9d13a9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5ee153003afa7c54f5f148a030e589fa253f244dba04c2b83905ab14b1e84536_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:eb199dcff306e667fdc549fa963d9ce77b675cedfca2eb210e9f556c1c04b57e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:068659c8583cb1f9d27a92a62560b7e1b7d4147df49eef43df9c79aa6abf1eb3_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:988eff25c1ec0f1079a9f27dedc05651bd02ffb1ddb59a527724c118052cb4a0_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:dfa12c1bf8fae47c8af811bdcc1e1fa4d1e3431ddeddc15d73e861d14f270783_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e49e4ae3935b8656577ca5175cff68705b6201af22d74b5e85e13f0462209152_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:39e5f8ccd7550da561235181e782054f940727f55e1d77d512462eb730a0be10_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c1520d1c0c4e496fae655cb45627977de0cd3b93f8a56b04b6ebff43f010403f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:eb232e4fe4155eb0a325b2ee02c06ddd402cb33db0ba716a6444a61a3fc8eb99_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f884e591fdaf68f784cbbfbaee278f8a75f8849504249c64d7035b34204f41ab_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0b14fd50d9f977c50b949775e110aa0fcc518856931268fa1093a4977d39e254_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:dcf15eb8752a15d806eba03203d5eb5c4f124f5f3bed46a936f65be6e36cb488_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f47e8efd865122d69c96a5dccb7a24362725702e2dd47d86e02f9e5037f16ef8_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:feeffd1da03551742e155b71295ca145cad4397011c2f71719853046672a32de_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:46055f464d431548ee94cdab008c9fa1fad36bc169a20380501c689ee4e0b168_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:4e96e6238c153f7cf35eac9ad703994170aee2e56eda25e70bd34fb1bde1c409_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a825a3b05b4a46548cf2f991a070e3aa4b98d5fb6819e340a8af88a66511bf4e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c714170158584988edb3fcf1432682ede16bbb21b3076243e3846f7e0a95440e_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4840696819498318bc4e3c7391ee5435be3d76c9582d033271aa0f3658234317_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b19e18aa971527beb1e4f13f761768b7f9191bdbbfed4933cf417b6a773ad212_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:c06f7ad0ae47719ea487f3e1a6f24d6fba96010c51f2b4b61b2988bc5ac0f4b2_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:e34317570015424ed4731794514b7db26149449efc4304eb09533c0cb1949808_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:51b49940fe70e60f7ff3e95fa2e6409735cc6b27462cb175205eec1e3ec2dd08_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7afed671eb12679a251d0efee7ad6d3c519794be836c31557dc883a3d0b3370f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7e5ba3bba203b1f651f9c372bdbe699f5867cc3ed71547570ecd0c5c792ce93c_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:ff829868a8fdb5c8c41523a07c25ff79cd1c257fae6231f107a1b81c9ac707bc_s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-27144", }, { category: "external", summary: "RHBZ#2347423", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2347423", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-27144", url: "https://www.cve.org/CVERecord?id=CVE-2025-27144", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-27144", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-27144", }, { category: "external", summary: "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22", url: "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22", }, { category: "external", summary: "https://github.com/go-jose/go-jose/releases/tag/v4.0.5", url: "https://github.com/go-jose/go-jose/releases/tag/v4.0.5", }, { category: "external", summary: "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78", url: "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78", }, ], release_date: "2025-02-24T22:22:22.863000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-01T04:50:23+00:00", details: "If you are using an earlier version of RHACS 4.7, you are advised to upgrade to patch release 4.7.1.", product_ids: [ "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:4f1d7a6ee1bce410f54fda58f1c651faa6c6cc6249a6ad724ccf2ca598e9e611_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:642f12c888648c4a7117ff598cffa518804224baf4aba71b33533156f9684f73_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:77c7fa6e7c089e2a74bec6370e12dd3f5acd60803453145e380da181b6a4c07e_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:ba91ea7753ba54c545b04209bba271aee5f8dd7f84cdcc07f3db4a1f7def8842_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:49ec3c9881992bc5f56b6eb817a46c36741436f6e036067d4ec85c81c2343879_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:67eb8a853a544e4c64c8481b5b07c46e31b726ee1809134c03dfc5dba59fd703_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:7adc702c73aa1fa40778421735c07de02e7a244a61d66bd4041b0623fef609d5_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:8319c60016f5c1f55c20efa768cec928955395b0fefca98ed541f8fe3e52e708_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:7a8641b3cf48e1d499167c3f7a8dd37936c769e413cfcca330f6e7b32e2a08e1_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:b68da1294230374e9ad7fbc3c4adb68b849188ee759ec96a9affea10518a9bfe_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:c184971d400ed593d663d2de157ca47d6325552a7b4ac400274fe24ddf2c5480_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:daf9e172c23638e5af924baecb4e06e5606abb48bbe299f52991fda4fc1ccf63_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:0319950f211644426beda18a8e4257271f96a3f700020330ef0ff27fa4593ba9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:112a4cf477dd61be7026b5455b2f737a6a2f7148d7cfd740e7dfa32004916ccc_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:e23398e5f761b4a2fb94ec91b7f009e4e6abf09ec511dbf30468142e742d311d_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:f947e567f7eacffc7afa54f734599a9495dea0d29064c99c2e7dea254fde4048_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:306ac685bf2c711b1a608faf9076a0b8e6e6aca1b188e41a688b7b357870b390_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:41e11b234d283316ca62244b716013b691e4167e5f7ad2399eceb3f97ad14f62_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:70c70b6170fad523458e82367a845eef1287e21de655678a98de3827f861c72f_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:9d4b8c3277e1301f775a3a9d90dbe278a43f46af999bbea19b3d347c26a6ee33_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:134c8823e6affcd9d2a2b830a7719683fb2029f548b67b6703cda291d0dfdf5a_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:4ba35c6433258c5fdfa411596bc36d16b247361c9fdbfd330c254b643e9d13a9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5ee153003afa7c54f5f148a030e589fa253f244dba04c2b83905ab14b1e84536_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:eb199dcff306e667fdc549fa963d9ce77b675cedfca2eb210e9f556c1c04b57e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:068659c8583cb1f9d27a92a62560b7e1b7d4147df49eef43df9c79aa6abf1eb3_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:988eff25c1ec0f1079a9f27dedc05651bd02ffb1ddb59a527724c118052cb4a0_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:dfa12c1bf8fae47c8af811bdcc1e1fa4d1e3431ddeddc15d73e861d14f270783_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e49e4ae3935b8656577ca5175cff68705b6201af22d74b5e85e13f0462209152_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:39e5f8ccd7550da561235181e782054f940727f55e1d77d512462eb730a0be10_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c1520d1c0c4e496fae655cb45627977de0cd3b93f8a56b04b6ebff43f010403f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:eb232e4fe4155eb0a325b2ee02c06ddd402cb33db0ba716a6444a61a3fc8eb99_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f884e591fdaf68f784cbbfbaee278f8a75f8849504249c64d7035b34204f41ab_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0b14fd50d9f977c50b949775e110aa0fcc518856931268fa1093a4977d39e254_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:dcf15eb8752a15d806eba03203d5eb5c4f124f5f3bed46a936f65be6e36cb488_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f47e8efd865122d69c96a5dccb7a24362725702e2dd47d86e02f9e5037f16ef8_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:feeffd1da03551742e155b71295ca145cad4397011c2f71719853046672a32de_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:46055f464d431548ee94cdab008c9fa1fad36bc169a20380501c689ee4e0b168_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:4e96e6238c153f7cf35eac9ad703994170aee2e56eda25e70bd34fb1bde1c409_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a825a3b05b4a46548cf2f991a070e3aa4b98d5fb6819e340a8af88a66511bf4e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c714170158584988edb3fcf1432682ede16bbb21b3076243e3846f7e0a95440e_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4840696819498318bc4e3c7391ee5435be3d76c9582d033271aa0f3658234317_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b19e18aa971527beb1e4f13f761768b7f9191bdbbfed4933cf417b6a773ad212_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:c06f7ad0ae47719ea487f3e1a6f24d6fba96010c51f2b4b61b2988bc5ac0f4b2_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:e34317570015424ed4731794514b7db26149449efc4304eb09533c0cb1949808_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:51b49940fe70e60f7ff3e95fa2e6409735cc6b27462cb175205eec1e3ec2dd08_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7afed671eb12679a251d0efee7ad6d3c519794be836c31557dc883a3d0b3370f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7e5ba3bba203b1f651f9c372bdbe699f5867cc3ed71547570ecd0c5c792ce93c_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:ff829868a8fdb5c8c41523a07c25ff79cd1c257fae6231f107a1b81c9ac707bc_s390x", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3438", }, { category: "workaround", details: "As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", product_ids: [ "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:4f1d7a6ee1bce410f54fda58f1c651faa6c6cc6249a6ad724ccf2ca598e9e611_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:642f12c888648c4a7117ff598cffa518804224baf4aba71b33533156f9684f73_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:77c7fa6e7c089e2a74bec6370e12dd3f5acd60803453145e380da181b6a4c07e_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:ba91ea7753ba54c545b04209bba271aee5f8dd7f84cdcc07f3db4a1f7def8842_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:49ec3c9881992bc5f56b6eb817a46c36741436f6e036067d4ec85c81c2343879_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:67eb8a853a544e4c64c8481b5b07c46e31b726ee1809134c03dfc5dba59fd703_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:7adc702c73aa1fa40778421735c07de02e7a244a61d66bd4041b0623fef609d5_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:8319c60016f5c1f55c20efa768cec928955395b0fefca98ed541f8fe3e52e708_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:7a8641b3cf48e1d499167c3f7a8dd37936c769e413cfcca330f6e7b32e2a08e1_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:b68da1294230374e9ad7fbc3c4adb68b849188ee759ec96a9affea10518a9bfe_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:c184971d400ed593d663d2de157ca47d6325552a7b4ac400274fe24ddf2c5480_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:daf9e172c23638e5af924baecb4e06e5606abb48bbe299f52991fda4fc1ccf63_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:0319950f211644426beda18a8e4257271f96a3f700020330ef0ff27fa4593ba9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:112a4cf477dd61be7026b5455b2f737a6a2f7148d7cfd740e7dfa32004916ccc_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:e23398e5f761b4a2fb94ec91b7f009e4e6abf09ec511dbf30468142e742d311d_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:f947e567f7eacffc7afa54f734599a9495dea0d29064c99c2e7dea254fde4048_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:306ac685bf2c711b1a608faf9076a0b8e6e6aca1b188e41a688b7b357870b390_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:41e11b234d283316ca62244b716013b691e4167e5f7ad2399eceb3f97ad14f62_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:70c70b6170fad523458e82367a845eef1287e21de655678a98de3827f861c72f_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:9d4b8c3277e1301f775a3a9d90dbe278a43f46af999bbea19b3d347c26a6ee33_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:134c8823e6affcd9d2a2b830a7719683fb2029f548b67b6703cda291d0dfdf5a_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:4ba35c6433258c5fdfa411596bc36d16b247361c9fdbfd330c254b643e9d13a9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5ee153003afa7c54f5f148a030e589fa253f244dba04c2b83905ab14b1e84536_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:eb199dcff306e667fdc549fa963d9ce77b675cedfca2eb210e9f556c1c04b57e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:068659c8583cb1f9d27a92a62560b7e1b7d4147df49eef43df9c79aa6abf1eb3_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:988eff25c1ec0f1079a9f27dedc05651bd02ffb1ddb59a527724c118052cb4a0_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:dfa12c1bf8fae47c8af811bdcc1e1fa4d1e3431ddeddc15d73e861d14f270783_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e49e4ae3935b8656577ca5175cff68705b6201af22d74b5e85e13f0462209152_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:39e5f8ccd7550da561235181e782054f940727f55e1d77d512462eb730a0be10_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c1520d1c0c4e496fae655cb45627977de0cd3b93f8a56b04b6ebff43f010403f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:eb232e4fe4155eb0a325b2ee02c06ddd402cb33db0ba716a6444a61a3fc8eb99_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f884e591fdaf68f784cbbfbaee278f8a75f8849504249c64d7035b34204f41ab_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0b14fd50d9f977c50b949775e110aa0fcc518856931268fa1093a4977d39e254_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:dcf15eb8752a15d806eba03203d5eb5c4f124f5f3bed46a936f65be6e36cb488_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f47e8efd865122d69c96a5dccb7a24362725702e2dd47d86e02f9e5037f16ef8_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:feeffd1da03551742e155b71295ca145cad4397011c2f71719853046672a32de_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:46055f464d431548ee94cdab008c9fa1fad36bc169a20380501c689ee4e0b168_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:4e96e6238c153f7cf35eac9ad703994170aee2e56eda25e70bd34fb1bde1c409_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a825a3b05b4a46548cf2f991a070e3aa4b98d5fb6819e340a8af88a66511bf4e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c714170158584988edb3fcf1432682ede16bbb21b3076243e3846f7e0a95440e_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4840696819498318bc4e3c7391ee5435be3d76c9582d033271aa0f3658234317_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b19e18aa971527beb1e4f13f761768b7f9191bdbbfed4933cf417b6a773ad212_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:c06f7ad0ae47719ea487f3e1a6f24d6fba96010c51f2b4b61b2988bc5ac0f4b2_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:e34317570015424ed4731794514b7db26149449efc4304eb09533c0cb1949808_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:51b49940fe70e60f7ff3e95fa2e6409735cc6b27462cb175205eec1e3ec2dd08_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7afed671eb12679a251d0efee7ad6d3c519794be836c31557dc883a3d0b3370f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7e5ba3bba203b1f651f9c372bdbe699f5867cc3ed71547570ecd0c5c792ce93c_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:ff829868a8fdb5c8c41523a07c25ff79cd1c257fae6231f107a1b81c9ac707bc_s390x", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:4f1d7a6ee1bce410f54fda58f1c651faa6c6cc6249a6ad724ccf2ca598e9e611_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:642f12c888648c4a7117ff598cffa518804224baf4aba71b33533156f9684f73_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:77c7fa6e7c089e2a74bec6370e12dd3f5acd60803453145e380da181b6a4c07e_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:ba91ea7753ba54c545b04209bba271aee5f8dd7f84cdcc07f3db4a1f7def8842_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:49ec3c9881992bc5f56b6eb817a46c36741436f6e036067d4ec85c81c2343879_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:67eb8a853a544e4c64c8481b5b07c46e31b726ee1809134c03dfc5dba59fd703_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:7adc702c73aa1fa40778421735c07de02e7a244a61d66bd4041b0623fef609d5_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:8319c60016f5c1f55c20efa768cec928955395b0fefca98ed541f8fe3e52e708_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:7a8641b3cf48e1d499167c3f7a8dd37936c769e413cfcca330f6e7b32e2a08e1_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:b68da1294230374e9ad7fbc3c4adb68b849188ee759ec96a9affea10518a9bfe_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:c184971d400ed593d663d2de157ca47d6325552a7b4ac400274fe24ddf2c5480_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:daf9e172c23638e5af924baecb4e06e5606abb48bbe299f52991fda4fc1ccf63_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:0319950f211644426beda18a8e4257271f96a3f700020330ef0ff27fa4593ba9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:112a4cf477dd61be7026b5455b2f737a6a2f7148d7cfd740e7dfa32004916ccc_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:e23398e5f761b4a2fb94ec91b7f009e4e6abf09ec511dbf30468142e742d311d_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:f947e567f7eacffc7afa54f734599a9495dea0d29064c99c2e7dea254fde4048_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:306ac685bf2c711b1a608faf9076a0b8e6e6aca1b188e41a688b7b357870b390_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:41e11b234d283316ca62244b716013b691e4167e5f7ad2399eceb3f97ad14f62_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:70c70b6170fad523458e82367a845eef1287e21de655678a98de3827f861c72f_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:9d4b8c3277e1301f775a3a9d90dbe278a43f46af999bbea19b3d347c26a6ee33_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:134c8823e6affcd9d2a2b830a7719683fb2029f548b67b6703cda291d0dfdf5a_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:4ba35c6433258c5fdfa411596bc36d16b247361c9fdbfd330c254b643e9d13a9_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:5ee153003afa7c54f5f148a030e589fa253f244dba04c2b83905ab14b1e84536_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:eb199dcff306e667fdc549fa963d9ce77b675cedfca2eb210e9f556c1c04b57e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:068659c8583cb1f9d27a92a62560b7e1b7d4147df49eef43df9c79aa6abf1eb3_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:988eff25c1ec0f1079a9f27dedc05651bd02ffb1ddb59a527724c118052cb4a0_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:dfa12c1bf8fae47c8af811bdcc1e1fa4d1e3431ddeddc15d73e861d14f270783_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e49e4ae3935b8656577ca5175cff68705b6201af22d74b5e85e13f0462209152_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:39e5f8ccd7550da561235181e782054f940727f55e1d77d512462eb730a0be10_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c1520d1c0c4e496fae655cb45627977de0cd3b93f8a56b04b6ebff43f010403f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:eb232e4fe4155eb0a325b2ee02c06ddd402cb33db0ba716a6444a61a3fc8eb99_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f884e591fdaf68f784cbbfbaee278f8a75f8849504249c64d7035b34204f41ab_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0b14fd50d9f977c50b949775e110aa0fcc518856931268fa1093a4977d39e254_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:dcf15eb8752a15d806eba03203d5eb5c4f124f5f3bed46a936f65be6e36cb488_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:f47e8efd865122d69c96a5dccb7a24362725702e2dd47d86e02f9e5037f16ef8_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:feeffd1da03551742e155b71295ca145cad4397011c2f71719853046672a32de_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:46055f464d431548ee94cdab008c9fa1fad36bc169a20380501c689ee4e0b168_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:4e96e6238c153f7cf35eac9ad703994170aee2e56eda25e70bd34fb1bde1c409_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:a825a3b05b4a46548cf2f991a070e3aa4b98d5fb6819e340a8af88a66511bf4e_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c714170158584988edb3fcf1432682ede16bbb21b3076243e3846f7e0a95440e_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:4840696819498318bc4e3c7391ee5435be3d76c9582d033271aa0f3658234317_s390x", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b19e18aa971527beb1e4f13f761768b7f9191bdbbfed4933cf417b6a773ad212_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:c06f7ad0ae47719ea487f3e1a6f24d6fba96010c51f2b4b61b2988bc5ac0f4b2_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:e34317570015424ed4731794514b7db26149449efc4304eb09533c0cb1949808_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:51b49940fe70e60f7ff3e95fa2e6409735cc6b27462cb175205eec1e3ec2dd08_arm64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7afed671eb12679a251d0efee7ad6d3c519794be836c31557dc883a3d0b3370f_amd64", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:7e5ba3bba203b1f651f9c372bdbe699f5867cc3ed71547570ecd0c5c792ce93c_ppc64le", "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:ff829868a8fdb5c8c41523a07c25ff79cd1c257fae6231f107a1b81c9ac707bc_s390x", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "go-jose: Go JOSE's Parsing Vulnerable to Denial of Service", }, ], }
rhsa-2025:3186
Vulnerability from csaf_redhat
Published
2025-03-25 20:42
Modified
2025-04-04 19:06
Summary
Red Hat Security Advisory: podman security update
Notes
Topic
An update for podman is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.
Security Fix(es):
* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for podman is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3186", url: "https://access.redhat.com/errata/RHSA-2025:3186", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2348367", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348367", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3186.json", }, ], title: "Red Hat Security Advisory: podman security update", tracking: { current_release_date: "2025-04-04T19:06:55+00:00", generator: { date: "2025-04-04T19:06:55+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3186", initial_release_date: "2025-03-25T20:42:41+00:00", revision_history: [ { date: "2025-03-25T20:42:41+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-25T20:42:41+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-04T19:06:55+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream EUS (v.9.4)", product: { name: "Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:9.4::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "podman-4:4.9.4-18.el9_4.src", product: { name: "podman-4:4.9.4-18.el9_4.src", product_id: "podman-4:4.9.4-18.el9_4.src", product_identification_helper: { purl: "pkg:rpm/redhat/podman@4.9.4-18.el9_4?arch=src&epoch=4", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "podman-4:4.9.4-18.el9_4.aarch64", product: { name: "podman-4:4.9.4-18.el9_4.aarch64", product_id: "podman-4:4.9.4-18.el9_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman@4.9.4-18.el9_4?arch=aarch64&epoch=4", }, }, }, { category: "product_version", name: "podman-plugins-4:4.9.4-18.el9_4.aarch64", product: { name: "podman-plugins-4:4.9.4-18.el9_4.aarch64", product_id: "podman-plugins-4:4.9.4-18.el9_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins@4.9.4-18.el9_4?arch=aarch64&epoch=4", }, }, }, { category: "product_version", name: "podman-remote-4:4.9.4-18.el9_4.aarch64", product: { name: "podman-remote-4:4.9.4-18.el9_4.aarch64", product_id: "podman-remote-4:4.9.4-18.el9_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote@4.9.4-18.el9_4?arch=aarch64&epoch=4", }, }, }, { category: "product_version", name: "podman-tests-4:4.9.4-18.el9_4.aarch64", product: { name: "podman-tests-4:4.9.4-18.el9_4.aarch64", product_id: "podman-tests-4:4.9.4-18.el9_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-tests@4.9.4-18.el9_4?arch=aarch64&epoch=4", }, }, }, { category: "product_version", name: "podman-debugsource-4:4.9.4-18.el9_4.aarch64", product: { name: "podman-debugsource-4:4.9.4-18.el9_4.aarch64", product_id: "podman-debugsource-4:4.9.4-18.el9_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debugsource@4.9.4-18.el9_4?arch=aarch64&epoch=4", }, }, }, { category: "product_version", name: "podman-debuginfo-4:4.9.4-18.el9_4.aarch64", product: { name: "podman-debuginfo-4:4.9.4-18.el9_4.aarch64", product_id: "podman-debuginfo-4:4.9.4-18.el9_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debuginfo@4.9.4-18.el9_4?arch=aarch64&epoch=4", }, }, }, { category: "product_version", name: "podman-plugins-debuginfo-4:4.9.4-18.el9_4.aarch64", product: { name: "podman-plugins-debuginfo-4:4.9.4-18.el9_4.aarch64", product_id: "podman-plugins-debuginfo-4:4.9.4-18.el9_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-18.el9_4?arch=aarch64&epoch=4", }, }, }, { category: "product_version", name: "podman-remote-debuginfo-4:4.9.4-18.el9_4.aarch64", product: { name: "podman-remote-debuginfo-4:4.9.4-18.el9_4.aarch64", product_id: "podman-remote-debuginfo-4:4.9.4-18.el9_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-18.el9_4?arch=aarch64&epoch=4", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "podman-4:4.9.4-18.el9_4.ppc64le", product: { name: "podman-4:4.9.4-18.el9_4.ppc64le", product_id: "podman-4:4.9.4-18.el9_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman@4.9.4-18.el9_4?arch=ppc64le&epoch=4", }, }, }, { category: "product_version", name: "podman-plugins-4:4.9.4-18.el9_4.ppc64le", product: { name: "podman-plugins-4:4.9.4-18.el9_4.ppc64le", product_id: "podman-plugins-4:4.9.4-18.el9_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins@4.9.4-18.el9_4?arch=ppc64le&epoch=4", }, }, }, { category: "product_version", name: "podman-remote-4:4.9.4-18.el9_4.ppc64le", product: { name: "podman-remote-4:4.9.4-18.el9_4.ppc64le", product_id: "podman-remote-4:4.9.4-18.el9_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote@4.9.4-18.el9_4?arch=ppc64le&epoch=4", }, }, }, { category: "product_version", name: "podman-tests-4:4.9.4-18.el9_4.ppc64le", product: { name: "podman-tests-4:4.9.4-18.el9_4.ppc64le", product_id: "podman-tests-4:4.9.4-18.el9_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-tests@4.9.4-18.el9_4?arch=ppc64le&epoch=4", }, }, }, { category: "product_version", name: "podman-debugsource-4:4.9.4-18.el9_4.ppc64le", product: { name: "podman-debugsource-4:4.9.4-18.el9_4.ppc64le", product_id: "podman-debugsource-4:4.9.4-18.el9_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debugsource@4.9.4-18.el9_4?arch=ppc64le&epoch=4", }, }, }, { category: "product_version", name: "podman-debuginfo-4:4.9.4-18.el9_4.ppc64le", product: { name: "podman-debuginfo-4:4.9.4-18.el9_4.ppc64le", product_id: "podman-debuginfo-4:4.9.4-18.el9_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debuginfo@4.9.4-18.el9_4?arch=ppc64le&epoch=4", }, }, }, { category: "product_version", name: "podman-plugins-debuginfo-4:4.9.4-18.el9_4.ppc64le", product: { name: "podman-plugins-debuginfo-4:4.9.4-18.el9_4.ppc64le", product_id: "podman-plugins-debuginfo-4:4.9.4-18.el9_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-18.el9_4?arch=ppc64le&epoch=4", }, }, }, { category: "product_version", name: "podman-remote-debuginfo-4:4.9.4-18.el9_4.ppc64le", product: { name: "podman-remote-debuginfo-4:4.9.4-18.el9_4.ppc64le", product_id: "podman-remote-debuginfo-4:4.9.4-18.el9_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-18.el9_4?arch=ppc64le&epoch=4", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "podman-4:4.9.4-18.el9_4.x86_64", product: { name: "podman-4:4.9.4-18.el9_4.x86_64", product_id: "podman-4:4.9.4-18.el9_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman@4.9.4-18.el9_4?arch=x86_64&epoch=4", }, }, }, { category: "product_version", name: "podman-plugins-4:4.9.4-18.el9_4.x86_64", product: { name: "podman-plugins-4:4.9.4-18.el9_4.x86_64", product_id: "podman-plugins-4:4.9.4-18.el9_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins@4.9.4-18.el9_4?arch=x86_64&epoch=4", }, }, }, { category: "product_version", name: "podman-remote-4:4.9.4-18.el9_4.x86_64", product: { name: "podman-remote-4:4.9.4-18.el9_4.x86_64", product_id: "podman-remote-4:4.9.4-18.el9_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote@4.9.4-18.el9_4?arch=x86_64&epoch=4", }, }, }, { category: "product_version", name: "podman-tests-4:4.9.4-18.el9_4.x86_64", product: { name: "podman-tests-4:4.9.4-18.el9_4.x86_64", product_id: "podman-tests-4:4.9.4-18.el9_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-tests@4.9.4-18.el9_4?arch=x86_64&epoch=4", }, }, }, { category: "product_version", name: "podman-debugsource-4:4.9.4-18.el9_4.x86_64", product: { name: "podman-debugsource-4:4.9.4-18.el9_4.x86_64", product_id: "podman-debugsource-4:4.9.4-18.el9_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debugsource@4.9.4-18.el9_4?arch=x86_64&epoch=4", }, }, }, { category: "product_version", name: "podman-debuginfo-4:4.9.4-18.el9_4.x86_64", product: { name: "podman-debuginfo-4:4.9.4-18.el9_4.x86_64", product_id: "podman-debuginfo-4:4.9.4-18.el9_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debuginfo@4.9.4-18.el9_4?arch=x86_64&epoch=4", }, }, }, { category: "product_version", name: "podman-plugins-debuginfo-4:4.9.4-18.el9_4.x86_64", product: { name: "podman-plugins-debuginfo-4:4.9.4-18.el9_4.x86_64", product_id: "podman-plugins-debuginfo-4:4.9.4-18.el9_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-18.el9_4?arch=x86_64&epoch=4", }, }, }, { category: "product_version", name: "podman-remote-debuginfo-4:4.9.4-18.el9_4.x86_64", product: { name: "podman-remote-debuginfo-4:4.9.4-18.el9_4.x86_64", product_id: "podman-remote-debuginfo-4:4.9.4-18.el9_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-18.el9_4?arch=x86_64&epoch=4", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "podman-4:4.9.4-18.el9_4.s390x", product: { name: "podman-4:4.9.4-18.el9_4.s390x", product_id: "podman-4:4.9.4-18.el9_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman@4.9.4-18.el9_4?arch=s390x&epoch=4", }, }, }, { category: "product_version", name: "podman-plugins-4:4.9.4-18.el9_4.s390x", product: { name: "podman-plugins-4:4.9.4-18.el9_4.s390x", product_id: "podman-plugins-4:4.9.4-18.el9_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins@4.9.4-18.el9_4?arch=s390x&epoch=4", }, }, }, { category: "product_version", name: "podman-remote-4:4.9.4-18.el9_4.s390x", product: { name: "podman-remote-4:4.9.4-18.el9_4.s390x", product_id: "podman-remote-4:4.9.4-18.el9_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote@4.9.4-18.el9_4?arch=s390x&epoch=4", }, }, }, { category: "product_version", name: "podman-tests-4:4.9.4-18.el9_4.s390x", product: { name: "podman-tests-4:4.9.4-18.el9_4.s390x", product_id: "podman-tests-4:4.9.4-18.el9_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-tests@4.9.4-18.el9_4?arch=s390x&epoch=4", }, }, }, { category: "product_version", name: "podman-debugsource-4:4.9.4-18.el9_4.s390x", product: { name: "podman-debugsource-4:4.9.4-18.el9_4.s390x", product_id: "podman-debugsource-4:4.9.4-18.el9_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debugsource@4.9.4-18.el9_4?arch=s390x&epoch=4", }, }, }, { category: "product_version", name: "podman-debuginfo-4:4.9.4-18.el9_4.s390x", product: { name: "podman-debuginfo-4:4.9.4-18.el9_4.s390x", product_id: "podman-debuginfo-4:4.9.4-18.el9_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debuginfo@4.9.4-18.el9_4?arch=s390x&epoch=4", }, }, }, { category: "product_version", name: "podman-plugins-debuginfo-4:4.9.4-18.el9_4.s390x", product: { name: "podman-plugins-debuginfo-4:4.9.4-18.el9_4.s390x", product_id: "podman-plugins-debuginfo-4:4.9.4-18.el9_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-18.el9_4?arch=s390x&epoch=4", }, }, }, { category: "product_version", name: "podman-remote-debuginfo-4:4.9.4-18.el9_4.s390x", product: { name: "podman-remote-debuginfo-4:4.9.4-18.el9_4.s390x", product_id: "podman-remote-debuginfo-4:4.9.4-18.el9_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-18.el9_4?arch=s390x&epoch=4", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "podman-docker-4:4.9.4-18.el9_4.noarch", product: { name: "podman-docker-4:4.9.4-18.el9_4.noarch", product_id: "podman-docker-4:4.9.4-18.el9_4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/podman-docker@4.9.4-18.el9_4?arch=noarch&epoch=4", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "podman-4:4.9.4-18.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.aarch64", }, product_reference: "podman-4:4.9.4-18.el9_4.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-4:4.9.4-18.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.ppc64le", }, product_reference: "podman-4:4.9.4-18.el9_4.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-4:4.9.4-18.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.s390x", }, product_reference: "podman-4:4.9.4-18.el9_4.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-4:4.9.4-18.el9_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.src", }, product_reference: "podman-4:4.9.4-18.el9_4.src", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-4:4.9.4-18.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.x86_64", }, product_reference: "podman-4:4.9.4-18.el9_4.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-4:4.9.4-18.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.aarch64", }, product_reference: "podman-debuginfo-4:4.9.4-18.el9_4.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-4:4.9.4-18.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.ppc64le", }, product_reference: "podman-debuginfo-4:4.9.4-18.el9_4.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-4:4.9.4-18.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.s390x", }, product_reference: "podman-debuginfo-4:4.9.4-18.el9_4.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-4:4.9.4-18.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.x86_64", }, product_reference: "podman-debuginfo-4:4.9.4-18.el9_4.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-4:4.9.4-18.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.aarch64", }, product_reference: "podman-debugsource-4:4.9.4-18.el9_4.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-4:4.9.4-18.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.ppc64le", }, product_reference: "podman-debugsource-4:4.9.4-18.el9_4.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-4:4.9.4-18.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.s390x", }, product_reference: "podman-debugsource-4:4.9.4-18.el9_4.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-4:4.9.4-18.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.x86_64", }, product_reference: "podman-debugsource-4:4.9.4-18.el9_4.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-docker-4:4.9.4-18.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-docker-4:4.9.4-18.el9_4.noarch", }, product_reference: "podman-docker-4:4.9.4-18.el9_4.noarch", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-4:4.9.4-18.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.aarch64", }, product_reference: "podman-plugins-4:4.9.4-18.el9_4.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-4:4.9.4-18.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.ppc64le", }, product_reference: "podman-plugins-4:4.9.4-18.el9_4.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-4:4.9.4-18.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.s390x", }, product_reference: "podman-plugins-4:4.9.4-18.el9_4.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-4:4.9.4-18.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.x86_64", }, product_reference: "podman-plugins-4:4.9.4-18.el9_4.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-4:4.9.4-18.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.aarch64", }, product_reference: "podman-plugins-debuginfo-4:4.9.4-18.el9_4.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-4:4.9.4-18.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.ppc64le", }, product_reference: "podman-plugins-debuginfo-4:4.9.4-18.el9_4.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-4:4.9.4-18.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.s390x", }, product_reference: "podman-plugins-debuginfo-4:4.9.4-18.el9_4.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-4:4.9.4-18.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.x86_64", }, product_reference: "podman-plugins-debuginfo-4:4.9.4-18.el9_4.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-remote-4:4.9.4-18.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.aarch64", }, product_reference: "podman-remote-4:4.9.4-18.el9_4.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-remote-4:4.9.4-18.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.ppc64le", }, product_reference: "podman-remote-4:4.9.4-18.el9_4.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-remote-4:4.9.4-18.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.s390x", }, product_reference: "podman-remote-4:4.9.4-18.el9_4.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-remote-4:4.9.4-18.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.x86_64", }, product_reference: "podman-remote-4:4.9.4-18.el9_4.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-4:4.9.4-18.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.aarch64", }, product_reference: "podman-remote-debuginfo-4:4.9.4-18.el9_4.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-4:4.9.4-18.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.ppc64le", }, product_reference: "podman-remote-debuginfo-4:4.9.4-18.el9_4.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-4:4.9.4-18.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.s390x", }, product_reference: "podman-remote-debuginfo-4:4.9.4-18.el9_4.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-4:4.9.4-18.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.x86_64", }, product_reference: "podman-remote-debuginfo-4:4.9.4-18.el9_4.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-tests-4:4.9.4-18.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.aarch64", }, product_reference: "podman-tests-4:4.9.4-18.el9_4.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-tests-4:4.9.4-18.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.ppc64le", }, product_reference: "podman-tests-4:4.9.4-18.el9_4.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-tests-4:4.9.4-18.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.s390x", }, product_reference: "podman-tests-4:4.9.4-18.el9_4.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-tests-4:4.9.4-18.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.x86_64", }, product_reference: "podman-tests-4:4.9.4-18.el9_4.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, ], }, vulnerabilities: [ { cve: "CVE-2025-22869", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, discovery_date: "2025-02-26T04:00:47.683125+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2348367", }, ], notes: [ { category: "description", text: "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", title: "Vulnerability description", }, { category: "summary", text: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", title: "Vulnerability summary", }, { category: "other", text: "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.src", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-docker-4:4.9.4-18.el9_4.noarch", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "RHBZ#2348367", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348367", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-22869", url: "https://www.cve.org/CVERecord?id=CVE-2025-22869", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", }, { category: "external", summary: "https://go.dev/cl/652135", url: "https://go.dev/cl/652135", }, { category: "external", summary: "https://go.dev/issue/71931", url: "https://go.dev/issue/71931", }, { category: "external", summary: "https://pkg.go.dev/vuln/GO-2025-3487", url: "https://pkg.go.dev/vuln/GO-2025-3487", }, ], release_date: "2025-02-26T03:07:48.855000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-25T20:42:41+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.src", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-docker-4:4.9.4-18.el9_4.noarch", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3186", }, { category: "workaround", details: "This flaw can be mitigated when using the client only connecting to trusted servers.", product_ids: [ "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.src", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-docker-4:4.9.4-18.el9_4.noarch", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.src", "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-docker-4:4.9.4-18.el9_4.noarch", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.x86_64", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.aarch64", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.ppc64le", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.s390x", "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", }, ], }
rhsa-2025:3185
Vulnerability from csaf_redhat
Published
2025-03-25 20:37
Modified
2025-04-04 19:07
Summary
Red Hat Security Advisory: gvisor-tap-vsock security update
Notes
Topic
An update for gvisor-tap-vsock is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
A replacement for libslirp and VPNKit, written in pure Go. It is based on the network stack of gVisor and is used to provide networking for podman-machine virtual machines. Compared to libslirp, gvisor-tap-vsock brings a configurable DNS server and dynamic port forwarding.
Security Fix(es):
* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for gvisor-tap-vsock is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "A replacement for libslirp and VPNKit, written in pure Go. It is based on the network stack of gVisor and is used to provide networking for podman-machine virtual machines. Compared to libslirp, gvisor-tap-vsock brings a configurable DNS server and dynamic port forwarding.\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3185", url: "https://access.redhat.com/errata/RHSA-2025:3185", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2348367", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348367", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3185.json", }, ], title: "Red Hat Security Advisory: gvisor-tap-vsock security update", tracking: { current_release_date: "2025-04-04T19:07:17+00:00", generator: { date: "2025-04-04T19:07:17+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3185", initial_release_date: "2025-03-25T20:37:10+00:00", revision_history: [ { date: "2025-03-25T20:37:10+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-25T20:37:10+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-04T19:07:17+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream EUS (v.9.4)", product: { name: "Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:9.4::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.src", product: { name: "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.src", product_id: "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/gvisor-tap-vsock@0.7.3-5.el9_4.1?arch=src&epoch=6", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.aarch64", product: { name: "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.aarch64", product_id: "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/gvisor-tap-vsock@0.7.3-5.el9_4.1?arch=aarch64&epoch=6", }, }, }, { category: "product_version", name: "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.aarch64", product: { name: "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.aarch64", product_id: "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.7.3-5.el9_4.1?arch=aarch64&epoch=6", }, }, }, { category: "product_version", name: "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.aarch64", product: { name: "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.aarch64", product_id: "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.7.3-5.el9_4.1?arch=aarch64&epoch=6", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.ppc64le", product: { name: "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.ppc64le", product_id: "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/gvisor-tap-vsock@0.7.3-5.el9_4.1?arch=ppc64le&epoch=6", }, }, }, { category: "product_version", name: "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.ppc64le", product: { name: "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.ppc64le", product_id: "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.7.3-5.el9_4.1?arch=ppc64le&epoch=6", }, }, }, { category: "product_version", name: "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.ppc64le", product: { name: "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.ppc64le", product_id: "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.7.3-5.el9_4.1?arch=ppc64le&epoch=6", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.x86_64", product: { name: "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.x86_64", product_id: "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/gvisor-tap-vsock@0.7.3-5.el9_4.1?arch=x86_64&epoch=6", }, }, }, { category: "product_version", name: "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.x86_64", product: { name: "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.x86_64", product_id: "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.7.3-5.el9_4.1?arch=x86_64&epoch=6", }, }, }, { category: "product_version", name: "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.x86_64", product: { name: "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.x86_64", product_id: "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.7.3-5.el9_4.1?arch=x86_64&epoch=6", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.s390x", product: { name: "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.s390x", product_id: "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/gvisor-tap-vsock@0.7.3-5.el9_4.1?arch=s390x&epoch=6", }, }, }, { category: "product_version", name: "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.s390x", product: { name: "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.s390x", product_id: "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.7.3-5.el9_4.1?arch=s390x&epoch=6", }, }, }, { category: "product_version", name: "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.s390x", product: { name: "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.s390x", product_id: "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.7.3-5.el9_4.1?arch=s390x&epoch=6", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.aarch64", }, product_reference: "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.ppc64le", }, product_reference: "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.s390x", }, product_reference: "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.src", }, product_reference: "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.src", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.x86_64", }, product_reference: "gvisor-tap-vsock-6:0.7.3-5.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.aarch64", }, product_reference: "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.ppc64le", }, product_reference: "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.s390x", }, product_reference: "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.x86_64", }, product_reference: "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.aarch64", }, product_reference: "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.aarch64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.ppc64le", }, product_reference: "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.ppc64le", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.s390x", }, product_reference: "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.s390x", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", product_id: "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.x86_64", }, product_reference: "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.x86_64", relates_to_product_reference: "AppStream-9.4.0.Z.EUS", }, ], }, vulnerabilities: [ { cve: "CVE-2025-22869", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, discovery_date: "2025-02-26T04:00:47.683125+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2348367", }, ], notes: [ { category: "description", text: "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", title: "Vulnerability description", }, { category: "summary", text: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", title: "Vulnerability summary", }, { category: "other", text: "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.src", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "RHBZ#2348367", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348367", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-22869", url: "https://www.cve.org/CVERecord?id=CVE-2025-22869", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", }, { category: "external", summary: "https://go.dev/cl/652135", url: "https://go.dev/cl/652135", }, { category: "external", summary: "https://go.dev/issue/71931", url: "https://go.dev/issue/71931", }, { category: "external", summary: "https://pkg.go.dev/vuln/GO-2025-3487", url: "https://pkg.go.dev/vuln/GO-2025-3487", }, ], release_date: "2025-02-26T03:07:48.855000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-25T20:37:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.src", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3185", }, { category: "workaround", details: "This flaw can be mitigated when using the client only connecting to trusted servers.", product_ids: [ "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.src", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.src", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.1.x86_64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.aarch64", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.ppc64le", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.s390x", "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", }, ], }
rhsa-2025:3184
Vulnerability from csaf_redhat
Published
2025-03-25 20:36
Modified
2025-04-04 19:07
Summary
Red Hat Security Advisory: podman security update
Notes
Topic
An update for podman is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.
Security Fix(es):
* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for podman is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3184", url: "https://access.redhat.com/errata/RHSA-2025:3184", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2348367", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348367", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3184.json", }, ], title: "Red Hat Security Advisory: podman security update", tracking: { current_release_date: "2025-04-04T19:07:11+00:00", generator: { date: "2025-04-04T19:07:11+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3184", initial_release_date: "2025-03-25T20:36:10+00:00", revision_history: [ { date: "2025-03-25T20:36:10+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-25T20:36:10+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-04T19:07:11+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream EUS (v.9.2)", product: { name: "Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:9.2::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "podman-2:4.4.1-22.el9_2.1.src", product: { name: "podman-2:4.4.1-22.el9_2.1.src", product_id: "podman-2:4.4.1-22.el9_2.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/podman@4.4.1-22.el9_2.1?arch=src&epoch=2", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "podman-2:4.4.1-22.el9_2.1.aarch64", product: { name: "podman-2:4.4.1-22.el9_2.1.aarch64", product_id: "podman-2:4.4.1-22.el9_2.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman@4.4.1-22.el9_2.1?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-gvproxy-2:4.4.1-22.el9_2.1.aarch64", product: { name: "podman-gvproxy-2:4.4.1-22.el9_2.1.aarch64", product_id: "podman-gvproxy-2:4.4.1-22.el9_2.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy@4.4.1-22.el9_2.1?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-plugins-2:4.4.1-22.el9_2.1.aarch64", product: { name: "podman-plugins-2:4.4.1-22.el9_2.1.aarch64", product_id: "podman-plugins-2:4.4.1-22.el9_2.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins@4.4.1-22.el9_2.1?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-remote-2:4.4.1-22.el9_2.1.aarch64", product: { name: "podman-remote-2:4.4.1-22.el9_2.1.aarch64", product_id: "podman-remote-2:4.4.1-22.el9_2.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote@4.4.1-22.el9_2.1?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-tests-2:4.4.1-22.el9_2.1.aarch64", product: { name: "podman-tests-2:4.4.1-22.el9_2.1.aarch64", product_id: "podman-tests-2:4.4.1-22.el9_2.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-tests@4.4.1-22.el9_2.1?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-debugsource-2:4.4.1-22.el9_2.1.aarch64", product: { name: "podman-debugsource-2:4.4.1-22.el9_2.1.aarch64", product_id: "podman-debugsource-2:4.4.1-22.el9_2.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debugsource@4.4.1-22.el9_2.1?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-debuginfo-2:4.4.1-22.el9_2.1.aarch64", product: { name: "podman-debuginfo-2:4.4.1-22.el9_2.1.aarch64", product_id: "podman-debuginfo-2:4.4.1-22.el9_2.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debuginfo@4.4.1-22.el9_2.1?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.aarch64", product: { name: "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.aarch64", product_id: "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-22.el9_2.1?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.aarch64", product: { name: "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.aarch64", product_id: "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-22.el9_2.1?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.aarch64", product: { name: "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.aarch64", product_id: "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-22.el9_2.1?arch=aarch64&epoch=2", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "podman-2:4.4.1-22.el9_2.1.ppc64le", product: { name: "podman-2:4.4.1-22.el9_2.1.ppc64le", product_id: "podman-2:4.4.1-22.el9_2.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman@4.4.1-22.el9_2.1?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-gvproxy-2:4.4.1-22.el9_2.1.ppc64le", product: { name: "podman-gvproxy-2:4.4.1-22.el9_2.1.ppc64le", product_id: "podman-gvproxy-2:4.4.1-22.el9_2.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy@4.4.1-22.el9_2.1?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-plugins-2:4.4.1-22.el9_2.1.ppc64le", product: { name: "podman-plugins-2:4.4.1-22.el9_2.1.ppc64le", product_id: "podman-plugins-2:4.4.1-22.el9_2.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins@4.4.1-22.el9_2.1?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-remote-2:4.4.1-22.el9_2.1.ppc64le", product: { name: "podman-remote-2:4.4.1-22.el9_2.1.ppc64le", product_id: "podman-remote-2:4.4.1-22.el9_2.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote@4.4.1-22.el9_2.1?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-tests-2:4.4.1-22.el9_2.1.ppc64le", product: { name: "podman-tests-2:4.4.1-22.el9_2.1.ppc64le", product_id: "podman-tests-2:4.4.1-22.el9_2.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-tests@4.4.1-22.el9_2.1?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-debugsource-2:4.4.1-22.el9_2.1.ppc64le", product: { name: "podman-debugsource-2:4.4.1-22.el9_2.1.ppc64le", product_id: "podman-debugsource-2:4.4.1-22.el9_2.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debugsource@4.4.1-22.el9_2.1?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", product: { name: "podman-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", product_id: "podman-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debuginfo@4.4.1-22.el9_2.1?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", product: { name: "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", product_id: "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-22.el9_2.1?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", product: { name: "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", product_id: "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-22.el9_2.1?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", product: { name: "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", product_id: "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-22.el9_2.1?arch=ppc64le&epoch=2", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "podman-2:4.4.1-22.el9_2.1.x86_64", product: { name: "podman-2:4.4.1-22.el9_2.1.x86_64", product_id: "podman-2:4.4.1-22.el9_2.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman@4.4.1-22.el9_2.1?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-gvproxy-2:4.4.1-22.el9_2.1.x86_64", product: { name: "podman-gvproxy-2:4.4.1-22.el9_2.1.x86_64", product_id: "podman-gvproxy-2:4.4.1-22.el9_2.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy@4.4.1-22.el9_2.1?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-plugins-2:4.4.1-22.el9_2.1.x86_64", product: { name: "podman-plugins-2:4.4.1-22.el9_2.1.x86_64", product_id: "podman-plugins-2:4.4.1-22.el9_2.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins@4.4.1-22.el9_2.1?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-remote-2:4.4.1-22.el9_2.1.x86_64", product: { name: "podman-remote-2:4.4.1-22.el9_2.1.x86_64", product_id: "podman-remote-2:4.4.1-22.el9_2.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote@4.4.1-22.el9_2.1?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-tests-2:4.4.1-22.el9_2.1.x86_64", product: { name: "podman-tests-2:4.4.1-22.el9_2.1.x86_64", product_id: "podman-tests-2:4.4.1-22.el9_2.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-tests@4.4.1-22.el9_2.1?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-debugsource-2:4.4.1-22.el9_2.1.x86_64", product: { name: "podman-debugsource-2:4.4.1-22.el9_2.1.x86_64", product_id: "podman-debugsource-2:4.4.1-22.el9_2.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debugsource@4.4.1-22.el9_2.1?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-debuginfo-2:4.4.1-22.el9_2.1.x86_64", product: { name: "podman-debuginfo-2:4.4.1-22.el9_2.1.x86_64", product_id: "podman-debuginfo-2:4.4.1-22.el9_2.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debuginfo@4.4.1-22.el9_2.1?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.x86_64", product: { name: "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.x86_64", product_id: "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-22.el9_2.1?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.x86_64", product: { name: "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.x86_64", product_id: "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-22.el9_2.1?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.x86_64", product: { name: "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.x86_64", product_id: "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-22.el9_2.1?arch=x86_64&epoch=2", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "podman-2:4.4.1-22.el9_2.1.s390x", product: { name: "podman-2:4.4.1-22.el9_2.1.s390x", product_id: "podman-2:4.4.1-22.el9_2.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman@4.4.1-22.el9_2.1?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-gvproxy-2:4.4.1-22.el9_2.1.s390x", product: { name: "podman-gvproxy-2:4.4.1-22.el9_2.1.s390x", product_id: "podman-gvproxy-2:4.4.1-22.el9_2.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy@4.4.1-22.el9_2.1?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-plugins-2:4.4.1-22.el9_2.1.s390x", product: { name: "podman-plugins-2:4.4.1-22.el9_2.1.s390x", product_id: "podman-plugins-2:4.4.1-22.el9_2.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins@4.4.1-22.el9_2.1?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-remote-2:4.4.1-22.el9_2.1.s390x", product: { name: "podman-remote-2:4.4.1-22.el9_2.1.s390x", product_id: "podman-remote-2:4.4.1-22.el9_2.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote@4.4.1-22.el9_2.1?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-tests-2:4.4.1-22.el9_2.1.s390x", product: { name: "podman-tests-2:4.4.1-22.el9_2.1.s390x", product_id: "podman-tests-2:4.4.1-22.el9_2.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-tests@4.4.1-22.el9_2.1?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-debugsource-2:4.4.1-22.el9_2.1.s390x", product: { name: "podman-debugsource-2:4.4.1-22.el9_2.1.s390x", product_id: "podman-debugsource-2:4.4.1-22.el9_2.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debugsource@4.4.1-22.el9_2.1?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-debuginfo-2:4.4.1-22.el9_2.1.s390x", product: { name: "podman-debuginfo-2:4.4.1-22.el9_2.1.s390x", product_id: "podman-debuginfo-2:4.4.1-22.el9_2.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debuginfo@4.4.1-22.el9_2.1?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.s390x", product: { name: "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.s390x", product_id: "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-22.el9_2.1?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.s390x", product: { name: "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.s390x", product_id: "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-22.el9_2.1?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.s390x", product: { name: "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.s390x", product_id: "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-22.el9_2.1?arch=s390x&epoch=2", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "podman-docker-2:4.4.1-22.el9_2.1.noarch", product: { name: "podman-docker-2:4.4.1-22.el9_2.1.noarch", product_id: "podman-docker-2:4.4.1-22.el9_2.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/podman-docker@4.4.1-22.el9_2.1?arch=noarch&epoch=2", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "podman-2:4.4.1-22.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.aarch64", }, product_reference: "podman-2:4.4.1-22.el9_2.1.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-2:4.4.1-22.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.ppc64le", }, product_reference: "podman-2:4.4.1-22.el9_2.1.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-2:4.4.1-22.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.s390x", }, product_reference: "podman-2:4.4.1-22.el9_2.1.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-2:4.4.1-22.el9_2.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.src", }, product_reference: "podman-2:4.4.1-22.el9_2.1.src", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-2:4.4.1-22.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.x86_64", }, product_reference: "podman-2:4.4.1-22.el9_2.1.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-2:4.4.1-22.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.aarch64", }, product_reference: "podman-debuginfo-2:4.4.1-22.el9_2.1.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-2:4.4.1-22.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", }, product_reference: "podman-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-2:4.4.1-22.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.s390x", }, product_reference: "podman-debuginfo-2:4.4.1-22.el9_2.1.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-2:4.4.1-22.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.x86_64", }, product_reference: "podman-debuginfo-2:4.4.1-22.el9_2.1.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-2:4.4.1-22.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.aarch64", }, product_reference: "podman-debugsource-2:4.4.1-22.el9_2.1.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-2:4.4.1-22.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.ppc64le", }, product_reference: "podman-debugsource-2:4.4.1-22.el9_2.1.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-2:4.4.1-22.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.s390x", }, product_reference: "podman-debugsource-2:4.4.1-22.el9_2.1.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-2:4.4.1-22.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.x86_64", }, product_reference: "podman-debugsource-2:4.4.1-22.el9_2.1.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-docker-2:4.4.1-22.el9_2.1.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-docker-2:4.4.1-22.el9_2.1.noarch", }, product_reference: "podman-docker-2:4.4.1-22.el9_2.1.noarch", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-2:4.4.1-22.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.aarch64", }, product_reference: "podman-gvproxy-2:4.4.1-22.el9_2.1.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-2:4.4.1-22.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.ppc64le", }, product_reference: "podman-gvproxy-2:4.4.1-22.el9_2.1.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-2:4.4.1-22.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.s390x", }, product_reference: "podman-gvproxy-2:4.4.1-22.el9_2.1.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-2:4.4.1-22.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.x86_64", }, product_reference: "podman-gvproxy-2:4.4.1-22.el9_2.1.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.aarch64", }, product_reference: "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", }, product_reference: "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.s390x", }, product_reference: "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.x86_64", }, product_reference: "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-2:4.4.1-22.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.aarch64", }, product_reference: "podman-plugins-2:4.4.1-22.el9_2.1.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-2:4.4.1-22.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.ppc64le", }, product_reference: "podman-plugins-2:4.4.1-22.el9_2.1.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-2:4.4.1-22.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.s390x", }, product_reference: "podman-plugins-2:4.4.1-22.el9_2.1.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-2:4.4.1-22.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.x86_64", }, product_reference: "podman-plugins-2:4.4.1-22.el9_2.1.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.aarch64", }, product_reference: "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", }, product_reference: "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.s390x", }, product_reference: "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.x86_64", }, product_reference: "podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-remote-2:4.4.1-22.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.aarch64", }, product_reference: "podman-remote-2:4.4.1-22.el9_2.1.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-remote-2:4.4.1-22.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.ppc64le", }, product_reference: "podman-remote-2:4.4.1-22.el9_2.1.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-remote-2:4.4.1-22.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.s390x", }, product_reference: "podman-remote-2:4.4.1-22.el9_2.1.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-remote-2:4.4.1-22.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.x86_64", }, product_reference: "podman-remote-2:4.4.1-22.el9_2.1.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.aarch64", }, product_reference: "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", }, product_reference: "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.s390x", }, product_reference: "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.x86_64", }, product_reference: "podman-remote-debuginfo-2:4.4.1-22.el9_2.1.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-tests-2:4.4.1-22.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.aarch64", }, product_reference: "podman-tests-2:4.4.1-22.el9_2.1.aarch64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-tests-2:4.4.1-22.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.ppc64le", }, product_reference: "podman-tests-2:4.4.1-22.el9_2.1.ppc64le", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-tests-2:4.4.1-22.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.s390x", }, product_reference: "podman-tests-2:4.4.1-22.el9_2.1.s390x", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "podman-tests-2:4.4.1-22.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", product_id: "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.x86_64", }, product_reference: "podman-tests-2:4.4.1-22.el9_2.1.x86_64", relates_to_product_reference: "AppStream-9.2.0.Z.EUS", }, ], }, vulnerabilities: [ { cve: "CVE-2025-22869", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, discovery_date: "2025-02-26T04:00:47.683125+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2348367", }, ], notes: [ { category: "description", text: "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", title: "Vulnerability description", }, { category: "summary", text: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", title: "Vulnerability summary", }, { category: "other", text: "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.src", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-docker-2:4.4.1-22.el9_2.1.noarch", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "RHBZ#2348367", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348367", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-22869", url: "https://www.cve.org/CVERecord?id=CVE-2025-22869", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", }, { category: "external", summary: "https://go.dev/cl/652135", url: "https://go.dev/cl/652135", }, { category: "external", summary: "https://go.dev/issue/71931", url: "https://go.dev/issue/71931", }, { category: "external", summary: "https://pkg.go.dev/vuln/GO-2025-3487", url: "https://pkg.go.dev/vuln/GO-2025-3487", }, ], release_date: "2025-02-26T03:07:48.855000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-25T20:36:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.src", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-docker-2:4.4.1-22.el9_2.1.noarch", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3184", }, { category: "workaround", details: "This flaw can be mitigated when using the client only connecting to trusted servers.", product_ids: [ "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.src", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-docker-2:4.4.1-22.el9_2.1.noarch", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.src", "AppStream-9.2.0.Z.EUS:podman-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-debugsource-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-docker-2:4.4.1-22.el9_2.1.noarch", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-gvproxy-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-plugins-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-plugins-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-remote-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-remote-debuginfo-2:4.4.1-22.el9_2.1.x86_64", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.aarch64", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.ppc64le", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.s390x", "AppStream-9.2.0.Z.EUS:podman-tests-2:4.4.1-22.el9_2.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", }, ], }
rhsa-2025:3437
Vulnerability from csaf_redhat
Published
2025-04-01 04:50
Modified
2025-04-04 19:07
Summary
Red Hat Security Advisory: ACS 4.5 enhancement and security update
Notes
Topic
Updated images are now available for Red Hat Advanced Cluster Security (RHACS).
Details
This release of RHACS 4.5 includes the following bug fix:
Fixed a bug in which Scanner V4 would perform TLS validation even for integrations that have TLS validation disabled.
This release also addresses the following security vulnerabilities:
CVE-2025-22868
CVE-2025-22869
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated images are now available for Red Hat Advanced Cluster Security (RHACS).", title: "Topic", }, { category: "general", text: "This release of RHACS 4.5 includes the following bug fix:\n\nFixed a bug in which Scanner V4 would perform TLS validation even for integrations that have TLS validation disabled.\n\nThis release also addresses the following security vulnerabilities:\n\nCVE-2025-22868\nCVE-2025-22869", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3437", url: "https://access.redhat.com/errata/RHSA-2025:3437", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_security_for_kubernetes/4.5/html/release_notes/release-notes-45", url: "https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_security_for_kubernetes/4.5/html/release_notes/release-notes-45", }, { category: "external", summary: "ROX-28601", url: "https://issues.redhat.com/browse/ROX-28601", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3437.json", }, ], title: "Red Hat Security Advisory: ACS 4.5 enhancement and security update", tracking: { current_release_date: "2025-04-04T19:07:50+00:00", generator: { date: "2025-04-04T19:07:50+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3437", initial_release_date: "2025-04-01T04:50:24+00:00", revision_history: [ { date: "2025-04-01T04:50:24+00:00", number: "1", summary: "Initial version", }, { date: "2025-04-01T04:50:24+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-04T19:07:50+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "RHACS 4.5 for RHEL 8", product: { name: "RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5", product_identification_helper: { cpe: "cpe:/a:redhat:advanced_cluster_security:4.5::el8", }, }, }, ], category: "product_family", name: "Red Hat Advanced Cluster Security for Kubernetes", }, { branches: [ { category: "product_version", name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620_ppc64le", product: { name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620_ppc64le", product_id: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8&tag=4.5.8-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c_ppc64le", product: { name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c_ppc64le", product_id: "advanced-cluster-security/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8&tag=4.5.8-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1_ppc64le", product: { name: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1_ppc64le", product_id: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-slim-rhel8&tag=4.5.8-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c_ppc64le", product: { name: "advanced-cluster-security/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c_ppc64le", product_id: "advanced-cluster-security/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8&tag=4.5.8-5", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e_ppc64le", product: { name: "advanced-cluster-security/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e_ppc64le", product_id: "advanced-cluster-security/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle&tag=4.5.8-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f_ppc64le", product: { name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f_ppc64le", product_id: "advanced-cluster-security/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator&tag=4.5.8-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95_ppc64le", product: { name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95_ppc64le", product_id: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8&tag=4.5.8-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55_ppc64le", product: { name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55_ppc64le", product_id: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8&tag=4.5.8-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146_ppc64le", product: { name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146_ppc64le", product_id: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8&tag=4.5.8-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba_ppc64le", product: { name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba_ppc64le", product_id: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8&tag=4.5.8-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1_ppc64le", product: { name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1_ppc64le", product_id: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8&tag=4.5.8-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f_ppc64le", product: { name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f_ppc64le", product_id: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8&tag=4.5.8-4", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78_ppc64le", product: { name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78_ppc64le", product_id: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8&tag=4.5.8-3", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7_amd64", product: { name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7_amd64", product_id: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8&tag=4.5.8-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34_amd64", product: { name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34_amd64", product_id: "advanced-cluster-security/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8&tag=4.5.8-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e_amd64", product: { name: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e_amd64", product_id: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-slim-rhel8&tag=4.5.8-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c_amd64", product: { name: "advanced-cluster-security/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c_amd64", product_id: "advanced-cluster-security/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8&tag=4.5.8-5", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1_amd64", product: { name: "advanced-cluster-security/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1_amd64", product_id: "advanced-cluster-security/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle&tag=4.5.8-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0_amd64", product: { name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0_amd64", product_id: "advanced-cluster-security/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator&tag=4.5.8-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789_amd64", product: { name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789_amd64", product_id: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8&tag=4.5.8-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd_amd64", product: { name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd_amd64", product_id: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8&tag=4.5.8-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f_amd64", product: { name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f_amd64", product_id: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8&tag=4.5.8-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a_amd64", product: { name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a_amd64", product_id: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8&tag=4.5.8-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add_amd64", product: { name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add_amd64", product_id: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8&tag=4.5.8-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360_amd64", product: { name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360_amd64", product_id: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8&tag=4.5.8-4", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5_amd64", product: { name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5_amd64", product_id: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8&tag=4.5.8-3", }, }, }, ], category: "architecture", name: "amd64", }, { branches: [ { category: "product_version", name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc_s390x", product: { name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc_s390x", product_id: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8&tag=4.5.8-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa_s390x", product: { name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa_s390x", product_id: "advanced-cluster-security/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8&tag=4.5.8-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4_s390x", product: { name: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4_s390x", product_id: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-slim-rhel8&tag=4.5.8-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037_s390x", product: { name: "advanced-cluster-security/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037_s390x", product_id: "advanced-cluster-security/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8&tag=4.5.8-5", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c_s390x", product: { name: "advanced-cluster-security/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c_s390x", product_id: "advanced-cluster-security/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle&tag=4.5.8-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235_s390x", product: { name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235_s390x", product_id: "advanced-cluster-security/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator&tag=4.5.8-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d_s390x", product: { name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d_s390x", product_id: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8&tag=4.5.8-2", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5_s390x", product: { name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5_s390x", product_id: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8&tag=4.5.8-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24_s390x", product: { name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24_s390x", product_id: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8&tag=4.5.8-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89_s390x", product: { name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89_s390x", product_id: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8&tag=4.5.8-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b_s390x", product: { name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b_s390x", product_id: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8&tag=4.5.8-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49_s390x", product: { name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49_s390x", product_id: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8&tag=4.5.8-4", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b_s390x", product: { name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b_s390x", product_id: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8&tag=4.5.8-3", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7_amd64 as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7_amd64", }, product_reference: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7_amd64", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620_ppc64le as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620_ppc64le", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc_s390x as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc_s390x", }, product_reference: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc_s390x", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa_s390x as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa_s390x", }, product_reference: "advanced-cluster-security/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa_s390x", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34_amd64 as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34_amd64", }, product_reference: "advanced-cluster-security/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34_amd64", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c_ppc64le as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c_ppc64le", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4_s390x as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4_s390x", }, product_reference: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4_s390x", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1_ppc64le as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1_ppc64le", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e_amd64 as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e_amd64", }, product_reference: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e_amd64", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c_ppc64le as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c_ppc64le", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037_s390x as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037_s390x", }, product_reference: "advanced-cluster-security/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037_s390x", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c_amd64 as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c_amd64", }, product_reference: "advanced-cluster-security/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c_amd64", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1_amd64 as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1_amd64", }, product_reference: "advanced-cluster-security/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1_amd64", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c_s390x as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c_s390x", }, product_reference: "advanced-cluster-security/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c_s390x", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e_ppc64le as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e_ppc64le", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235_s390x as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235_s390x", }, product_reference: "advanced-cluster-security/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235_s390x", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f_ppc64le as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f_ppc64le", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0_amd64 as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0_amd64", }, product_reference: "advanced-cluster-security/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0_amd64", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d_s390x as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d_s390x", }, product_reference: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d_s390x", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789_amd64 as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789_amd64", }, product_reference: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789_amd64", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95_ppc64le as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95_ppc64le", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24_s390x as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24_s390x", }, product_reference: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24_s390x", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f_amd64 as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f_amd64", }, product_reference: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f_amd64", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146_ppc64le as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146_ppc64le", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89_s390x as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89_s390x", }, product_reference: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89_s390x", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba_ppc64le as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba_ppc64le", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a_amd64 as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a_amd64", }, product_reference: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a_amd64", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55_ppc64le as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55_ppc64le", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd_amd64 as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd_amd64", }, product_reference: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd_amd64", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5_s390x as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5_s390x", }, product_reference: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5_s390x", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b_s390x as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b_s390x", }, product_reference: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b_s390x", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add_amd64 as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add_amd64", }, product_reference: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add_amd64", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1_ppc64le as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1_ppc64le", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78_ppc64le as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78_ppc64le", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b_s390x as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b_s390x", }, product_reference: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b_s390x", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5_amd64 as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5_amd64", }, product_reference: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5_amd64", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f_ppc64le as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f_ppc64le", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360_amd64 as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360_amd64", }, product_reference: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360_amd64", relates_to_product_reference: "8Base-RHACS-4.5", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49_s390x as a component of RHACS 4.5 for RHEL 8", product_id: "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49_s390x", }, product_reference: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49_s390x", relates_to_product_reference: "8Base-RHACS-4.5", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "jub0bs", ], }, ], cve: "CVE-2025-22868", cwe: { id: "CWE-1286", name: "Improper Validation of Syntactic Correctness of Input", }, discovery_date: "2025-02-26T04:00:44.350024+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2348366", }, ], notes: [ { category: "description", text: "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", title: "Vulnerability description", }, { category: "summary", text: "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49_s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-22868", }, { category: "external", summary: "RHBZ#2348366", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348366", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-22868", url: "https://www.cve.org/CVERecord?id=CVE-2025-22868", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", }, { category: "external", summary: "https://go.dev/cl/652155", url: "https://go.dev/cl/652155", }, { category: "external", summary: "https://go.dev/issue/71490", url: "https://go.dev/issue/71490", }, { category: "external", summary: "https://pkg.go.dev/vuln/GO-2025-3488", url: "https://pkg.go.dev/vuln/GO-2025-3488", }, ], release_date: "2025-02-26T03:07:49.012000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-01T04:50:24+00:00", details: "If you are using an earlier version of RHACS 4.5, you are advised to upgrade to patch release 4.5.8.", product_ids: [ "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49_s390x", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3437", }, { category: "workaround", details: "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", product_ids: [ "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49_s390x", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49_s390x", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", }, { cve: "CVE-2025-22869", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, discovery_date: "2025-02-26T04:00:47.683125+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2348367", }, ], notes: [ { category: "description", text: "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", title: "Vulnerability description", }, { category: "summary", text: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", title: "Vulnerability summary", }, { category: "other", text: "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49_s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "RHBZ#2348367", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348367", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-22869", url: "https://www.cve.org/CVERecord?id=CVE-2025-22869", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", }, { category: "external", summary: "https://go.dev/cl/652135", url: "https://go.dev/cl/652135", }, { category: "external", summary: "https://go.dev/issue/71931", url: "https://go.dev/issue/71931", }, { category: "external", summary: "https://pkg.go.dev/vuln/GO-2025-3487", url: "https://pkg.go.dev/vuln/GO-2025-3487", }, ], release_date: "2025-02-26T03:07:48.855000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-01T04:50:24+00:00", details: "If you are using an earlier version of RHACS 4.5, you are advised to upgrade to patch release 4.5.8.", product_ids: [ "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49_s390x", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3437", }, { category: "workaround", details: "This flaw can be mitigated when using the client only connecting to trusted servers.", product_ids: [ "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49_s390x", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:252d56db8da16f6b018c29bc088584579b9dc8c773557626e39c2c21f4a33ef7_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:2cafb5fa71ab6b8c99e675342e151a241bc6e74b1778ce529a4ebfae3e3ca620_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-central-db-rhel8@sha256:78f020fa2e2b41a121338a6804b187f577d6dd3cc52acd4a8175b891044b87dc_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:311783c59fdc94d10b6713a718b29c49f685feffe8f586db3adcb347acf8c1fa_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:c580b5d8d9dd666772d2a89c6b8cabe302a061a39de04a33cf021c37530d9f34_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-rhel8@sha256:dd9409a53b97d766675129ba0b54e6b4a091265a02c0e373cb37f98339e5716c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:017bf023a9935fa8a8a4470155d8d562e9977ab5ce0066d9125729b071de0ad4_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:88e0c7d9ab59e26d2d4202eec5955adfa22a08d2fd1ed2de3101071e157a2ce1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d1bb55ff658ad2f3ab2c43bf39393063ccf78ed1c262ff947a807a0e4093497e_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:260352973d0bc11ef9b18594eaa165a1cff1239dd83cabcfc37dcece4631903c_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:6b1668188be2bdff894f3e268a99df669186568153c5bc0fd4b57d5ba730c037_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-main-rhel8@sha256:a9810799bff68bda8d43f8645dd7374bb127e7d7a722cf1193effd853edb310c_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:1e4c21f9a8098205cfd520627dcfdfca84c40c66e93698398a350647dc5fa1a1_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:3803b1fedd70aa3364cd4a6d933caedfae10eeb61d16f6cb4afabed5bca2c70c_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-operator-bundle@sha256:e890f117226469643fd93d0f5cce6800342e442d2955b7f59a5c845ee902ba8e_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:5d6eb145736545f4c8566e75edb2d40a0e65499ba189bd160c759291d5bfa235_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c5bb7e387bc0775925c174ba132089c0d986a9edc8df64702b35f2732b317f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-rhel8-operator@sha256:94ab1d45684e1942b3e273cfbbade6fe1ad48082afe538f6152b59f9781df2a0_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:67729231ca71fd33bd4a967a78a27c0f8f69623f37c1e39116c273eb5915334d_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:750f49ab5ce499be086b27a38ec2495c3cc0685ce27c93c3992d6404559c0789_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:c1ae51c87629f4892e3b4586f0059f32b8569851f06f59f726e1c5f9a65f9e95_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:a454ad4ef2c41ca76af2c589c26de07c1796b81460c1168815b06e5eaec24b24_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:aefe066ba785518b314c1647c6223eab231a7d451f93a9b4cafa85cff705851f_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:c2af0e9bcfc1545c87faa1656058e6982eb0ad33ce49988d6201e5923e24b146_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:1b408c2f94bdabe114dad06e8474413ed217601de004e505c4a18d4bb2f80d89_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:75825dd53baed3230fa15c3e3bc8b4153d43f6e3a3d1eaf7432ee8832df646ba_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c39088995863e2ef3bfbcfeb43659f3ebf348f4aab9e4a67b0ed19cc06c5627a_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:0c69bf7a9039a1d343ba1940fcbe6e66f6dfa46d2b78e6ac70892cd847a4fc55_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:322ae4f2f75b8c66b9ec161580499a78edf3a7916742f534dd72ac73fa191cbd_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-rhel8@sha256:9e7205874eada2be89406906bd2c159e96195690a6e3575468814b0b76d9c7c5_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:66033dea44b4cdec9bd2206e6fade9ad93d739eec04d995274cdaa869d52df7b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e0f2e8695a7d40cede88f421ba53efa6758cd305d3d73fec4c5183e897ec2add_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:f5f15a5ec355f883d1cb489f3ab88ad44395cbc714b6063a03792216130a3eb1_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:22bd3dc2da5c705136597c161e94bfc0aa62e4f3522a026d302d72db60045a78_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:5b0b04f342363bdd535d51ba95c2aca6d0aaff3640a29dbdf108ad235b06421b_s390x", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b6ab33b217c0e90742d732ab939f1e5f54526d9b44e917300ef5701f2af73fc5_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:0b478464b036ee6bb27a55378f2ec1216d9eab088cffcffa820fd3ba0bec0f6f_ppc64le", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8070bc31a4c769780dc4d1ff6080d9abdfbc7a899b9ff38ed29ea0b4b60c0360_amd64", "8Base-RHACS-4.5:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:b025a3169c9707673a055f79f65348f803f1def03b48c5edfb170fe9dfb54c49_s390x", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", }, ], }
rhsa-2025:3175
Vulnerability from csaf_redhat
Published
2025-03-25 18:12
Modified
2025-04-04 19:07
Summary
Red Hat Security Advisory: container-tools:rhel8 security update
Notes
Topic
An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.
Security Fix(es):
* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3175", url: "https://access.redhat.com/errata/RHSA-2025:3175", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2348367", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348367", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3175.json", }, ], title: "Red Hat Security Advisory: container-tools:rhel8 security update", tracking: { current_release_date: "2025-04-04T19:07:23+00:00", generator: { date: "2025-04-04T19:07:23+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3175", initial_release_date: "2025-03-25T18:12:58+00:00", revision_history: [ { date: "2025-03-25T18:12:58+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-25T18:12:58+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-04T19:07:23+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream AUS (v.8.6)", product: { name: "Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_aus:8.6::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AppStream E4S (v.8.6)", product: { name: "Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_e4s:8.6::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AppStream TUS (v.8.6)", product: { name: "Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_tus:8.6::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "container-tools:rhel8:8060020250324151101:3b538bd8", product: { name: "container-tools:rhel8:8060020250324151101:3b538bd8", product_id: "container-tools:rhel8:8060020250324151101:3b538bd8", product_identification_helper: { purl: "pkg:rpmmod/redhat/container-tools@rhel8:8060020250324151101:3b538bd8", }, }, }, { category: "product_version", name: "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", product: { name: "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", product_id: "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/cockpit-podman@49.1-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=noarch", }, }, }, { category: "product_version", name: "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", product: { name: "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", product_id: "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/container-selinux@2.189.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=noarch&epoch=2", }, }, }, { category: "product_version", name: "podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", product: { name: "podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", product_id: "podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/podman-docker@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=noarch&epoch=2", }, }, }, { category: "product_version", name: "python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", product: { name: "python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", product_id: "python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-podman@4.0.1-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=noarch", }, }, }, { category: "product_version", name: "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", product: { name: "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", product_id: "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/udica@0.2.6-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/aardvark-dns@1.0.1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-debuginfo@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-debugsource@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-tests@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-tests-debuginfo@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/conmon@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/conmon-debuginfo@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/conmon-debugsource@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins@1.1.1-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.1.1-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.1.1-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/containers-common@1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64", }, }, }, { category: "product_version", name: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64", }, }, }, { category: "product_version", name: "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64", }, }, }, { category: "product_version", name: "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64", }, }, }, { category: "product_version", name: "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64", }, }, }, { category: "product_version", name: "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64", }, }, }, { category: "product_version", name: "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64", }, }, }, { category: "product_version", name: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/crun@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64", }, }, }, { category: "product_version", name: "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/crun-debuginfo@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64", }, }, }, { category: "product_version", name: "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/crun-debugsource@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64", }, }, }, { category: "product_version", name: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64", }, }, }, { category: "product_version", name: "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64", }, }, }, { category: "product_version", name: "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64", }, }, }, { category: "product_version", name: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64", }, }, }, { category: "product_version", name: "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64", }, }, }, { category: "product_version", name: "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64", }, }, }, { category: "product_version", name: "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64", }, }, }, { category: "product_version", name: "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/netavark@1.0.1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64", }, }, }, { category: "product_version", name: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product: { name: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product_id: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product: { name: "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product_id: "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product: { name: "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product_id: "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product: { name: "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product_id: "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product: { name: "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product_id: "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debugsource@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product: { name: "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product_id: "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product: { name: "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product_id: "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product: { name: "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product_id: "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product: { name: "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product_id: "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product: { name: "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product_id: "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product: { name: "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product_id: "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product: { name: "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product_id: "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-tests@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64", }, }, }, { category: "product_version", name: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo-debuginfo@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo-debugsource@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo-tests@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64", }, }, }, { category: "product_version", name: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64", }, }, }, { category: "product_version", name: "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64", }, }, }, { category: "product_version", name: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64", }, }, }, { category: "product_version", name: "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64", }, }, }, { category: "product_version", name: "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64", }, }, }, { category: "product_version", name: "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", product: { name: "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", product_id: "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-tests@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", product: { name: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", product_id: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", product_identification_helper: { purl: "pkg:rpm/redhat/buildah@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src&epoch=1", }, }, }, { category: "product_version", name: "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", product: { name: "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", product_id: "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", product_identification_helper: { purl: "pkg:rpm/redhat/cockpit-podman@49.1-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src", }, }, }, { category: "product_version", name: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", product: { name: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", product_id: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", product_identification_helper: { purl: "pkg:rpm/redhat/conmon@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src&epoch=2", }, }, }, { category: "product_version", name: "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", product: { name: "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", product_id: "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", product_identification_helper: { purl: "pkg:rpm/redhat/container-selinux@2.189.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src&epoch=2", }, }, }, { category: "product_version", name: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", product: { name: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", product_id: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins@1.1.1-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src&epoch=1", }, }, }, { category: "product_version", name: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", product: { name: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", product_id: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", product_identification_helper: { purl: "pkg:rpm/redhat/containers-common@1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src&epoch=2", }, }, }, { category: "product_version", name: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", product: { name: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", product_id: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", product_identification_helper: { purl: "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src", }, }, }, { category: "product_version", name: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", product: { name: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", product_id: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", product_identification_helper: { purl: "pkg:rpm/redhat/crun@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src", }, }, }, { category: "product_version", name: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", product: { name: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", product_id: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src", }, }, }, { category: "product_version", name: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", product: { name: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", product_id: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", product: { name: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", product_id: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src", }, }, }, { category: "product_version", name: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", product: { name: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", product_id: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", product_identification_helper: { purl: "pkg:rpm/redhat/podman@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=src&epoch=2", }, }, }, { category: "product_version", name: "python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", product: { name: "python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", product_id: "python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-podman@4.0.1-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src", }, }, }, { category: "product_version", name: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", product: { name: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", product_id: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", product_identification_helper: { purl: "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src&epoch=1", }, }, }, { category: "product_version", name: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", product: { name: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", product_id: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src&epoch=2", }, }, }, { category: "product_version", name: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", product: { name: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", product_id: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src", }, }, }, { category: "product_version", name: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", product: { name: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", product_id: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src", }, }, }, { category: "product_version", name: "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", product: { name: "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", product_id: "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", product_identification_helper: { purl: "pkg:rpm/redhat/udica@0.2.6-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/aardvark-dns@1.0.1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-debuginfo@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-debugsource@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-tests@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-tests-debuginfo@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/conmon@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/conmon-debuginfo@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/conmon-debugsource@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins@1.1.1-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.1.1-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.1.1-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/containers-common@1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64", }, }, }, { category: "product_version", name: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64", }, }, }, { category: "product_version", name: "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64", }, }, }, { category: "product_version", name: "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64", }, }, }, { category: "product_version", name: "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64", }, }, }, { category: "product_version", name: "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64", }, }, }, { category: "product_version", name: "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64", }, }, }, { category: "product_version", name: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/crun@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64", }, }, }, { category: "product_version", name: "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/crun-debuginfo@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64", }, }, }, { category: "product_version", name: "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/crun-debugsource@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64", }, }, }, { category: "product_version", name: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64", }, }, }, { category: "product_version", name: "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64", }, }, }, { category: "product_version", name: "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64", }, }, }, { category: "product_version", name: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64", }, }, }, { category: "product_version", name: "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64", }, }, }, { category: "product_version", name: "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64", }, }, }, { category: "product_version", name: "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64", }, }, }, { category: "product_version", name: "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/netavark@1.0.1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64", }, }, }, { category: "product_version", name: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product: { name: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product_id: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product: { name: "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product_id: "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product: { name: "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product_id: "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product: { name: "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product_id: "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product: { name: "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product_id: "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debugsource@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product: { name: "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product_id: "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product: { name: "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product_id: "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product: { name: "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product_id: "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product: { name: "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product_id: "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product: { name: "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product_id: "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product: { name: "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product_id: "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product: { name: "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product_id: "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-tests@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64", }, }, }, { category: "product_version", name: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo-debuginfo@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo-debugsource@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo-tests@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64", }, }, }, { category: "product_version", name: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64", }, }, }, { category: "product_version", name: "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64", }, }, }, { category: "product_version", name: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64", }, }, }, { category: "product_version", name: "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64", }, }, }, { category: "product_version", name: "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64", }, }, }, { category: "product_version", name: "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", product: { name: "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", product_id: "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-tests@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/aardvark-dns@1.0.1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/buildah@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-debuginfo@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-debugsource@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-tests@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-tests-debuginfo@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/conmon@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/conmon-debuginfo@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/conmon-debugsource@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins@1.1.1-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.1.1-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.1.1-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/containers-common@1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le", }, }, }, { category: "product_version", name: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le", }, }, }, { category: "product_version", name: "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le", }, }, }, { category: "product_version", name: "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le", }, }, }, { category: "product_version", name: "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le", }, }, }, { category: "product_version", name: "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le", }, }, }, { category: "product_version", name: "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le", }, }, }, { category: "product_version", name: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/crun@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le", }, }, }, { category: "product_version", name: "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/crun-debuginfo@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le", }, }, }, { category: "product_version", name: "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/crun-debugsource@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le", }, }, }, { category: "product_version", name: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le", }, }, }, { category: "product_version", name: "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le", }, }, }, { category: "product_version", name: "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le", }, }, }, { category: "product_version", name: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le", }, }, }, { category: "product_version", name: "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le", }, }, }, { category: "product_version", name: "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le", }, }, }, { category: "product_version", name: "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le", }, }, }, { category: "product_version", name: "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/netavark@1.0.1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le", }, }, }, { category: "product_version", name: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product: { name: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product_id: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product: { name: "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product_id: "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product: { name: "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product_id: "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product: { name: "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product_id: "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product: { name: "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product_id: "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debugsource@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product: { name: "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product_id: "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product: { name: "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product_id: "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product: { name: "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product_id: "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product: { name: "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product_id: "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product: { name: "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product_id: "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product: { name: "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product_id: "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product: { name: "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product_id: "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-tests@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le", }, }, }, { category: "product_version", name: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo-debuginfo@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo-debugsource@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo-tests@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le", }, }, }, { category: "product_version", name: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le", }, }, }, { category: "product_version", name: "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le", }, }, }, { category: "product_version", name: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le", }, }, }, { category: "product_version", name: "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le", }, }, }, { category: "product_version", name: "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le", }, }, }, { category: "product_version", name: "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", product: { name: "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", product_id: "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-tests@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", product_id: "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/aardvark-dns@1.0.1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", product_id: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/buildah@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", product_id: "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-debuginfo@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", product_id: "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-debugsource@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", product_id: "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-tests@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", product_id: "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-tests-debuginfo@1.26.9-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", product_id: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/conmon@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", product_id: "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/conmon-debuginfo@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", product_id: "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/conmon-debugsource@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", product_id: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins@1.1.1-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", product_id: "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.1.1-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", product_id: "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.1.1-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.s390x", product_id: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/containers-common@1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", product_id: "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x", }, }, }, { category: "product_version", name: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", product_id: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x", }, }, }, { category: "product_version", name: "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", product_id: "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x", }, }, }, { category: "product_version", name: "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", product_id: "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x", }, }, }, { category: "product_version", name: "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", product_id: "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x", }, }, }, { category: "product_version", name: "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", product_id: "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x", }, }, }, { category: "product_version", name: "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", product_id: "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x", }, }, }, { category: "product_version", name: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", product_id: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/crun@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x", }, }, }, { category: "product_version", name: "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", product_id: "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/crun-debuginfo@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x", }, }, }, { category: "product_version", name: "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", product_id: "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/crun-debugsource@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x", }, }, }, { category: "product_version", name: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", product_id: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x", }, }, }, { category: "product_version", name: "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", product_id: "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x", }, }, }, { category: "product_version", name: "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", product_id: "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x", }, }, }, { category: "product_version", name: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", product_id: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x", }, }, }, { category: "product_version", name: "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", product_id: "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x", }, }, }, { category: "product_version", name: "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", product_id: "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x", }, }, }, { category: "product_version", name: "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", product_id: "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x", }, }, }, { category: "product_version", name: "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", product_id: "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/netavark@1.0.1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", product_id: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", product_id: "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", product_id: "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x", }, }, }, { category: "product_version", name: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product: { name: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product_id: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product: { name: "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product_id: "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product: { name: "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product_id: "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product: { name: "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product_id: "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product: { name: "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product_id: "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debugsource@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product: { name: "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product_id: "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product: { name: "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product_id: "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product: { name: "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product_id: "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product: { name: "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product_id: "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product: { name: "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product_id: "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product: { name: "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product_id: "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product: { name: "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product_id: "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-tests@4.2.0-8.module%2Bel8.6.0%2B22955%2B5cb62980.2?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", product_id: "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x", }, }, }, { category: "product_version", name: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", product_id: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", product_id: "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", product_id: "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", product_id: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", product_id: "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo-debuginfo@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", product_id: "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo-debugsource@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", product_id: "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo-tests@1.9.1-2.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", product_id: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x", }, }, }, { category: "product_version", name: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", product_id: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x", }, }, }, { category: "product_version", name: "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", product_id: "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x", }, }, }, { category: "product_version", name: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", product_id: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x", }, }, }, { category: "product_version", name: "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", product_id: "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x", }, }, }, { category: "product_version", name: "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", product_id: "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x", }, }, }, { category: "product_version", name: "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", product: { name: "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", product_id: "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-tests@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, product_reference: "container-tools:rhel8:8060020250324151101:3b538bd8", relates_to_product_reference: "AppStream-8.6.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", }, product_reference: "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", }, product_reference: "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", }, product_reference: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", }, product_reference: "podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", }, product_reference: "python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", }, product_reference: "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", product_id: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, product_reference: "container-tools:rhel8:8060020250324151101:3b538bd8", relates_to_product_reference: "AppStream-8.6.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", }, product_reference: "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", }, product_reference: "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", }, product_reference: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", }, product_reference: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", }, product_reference: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", }, product_reference: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", }, product_reference: "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", }, product_reference: "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", }, product_reference: "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", }, product_reference: "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", }, product_reference: "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", }, product_reference: "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", }, product_reference: "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", }, product_reference: "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", }, product_reference: "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", }, product_reference: "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", }, product_reference: "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", }, product_reference: "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", }, product_reference: "podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", }, product_reference: "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", }, product_reference: "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", }, product_reference: "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", }, product_reference: "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", }, product_reference: "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", }, product_reference: "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", }, product_reference: "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", }, product_reference: "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", }, product_reference: "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", }, product_reference: "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", }, product_reference: "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", }, product_reference: "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", }, product_reference: "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", }, product_reference: "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", }, product_reference: "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", }, product_reference: "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", }, product_reference: "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", }, product_reference: "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", }, product_reference: "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", }, product_reference: "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", }, product_reference: "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", }, product_reference: "python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", }, product_reference: "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", }, product_reference: "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", }, product_reference: "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", }, product_reference: "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", product_id: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, product_reference: "container-tools:rhel8:8060020250324151101:3b538bd8", relates_to_product_reference: "AppStream-8.6.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", }, product_reference: "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", }, product_reference: "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", }, product_reference: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", }, product_reference: "podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", }, product_reference: "podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", }, product_reference: "python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64 as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", }, product_reference: "toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", }, product_reference: "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, { category: "default_component_of", full_product_name: { name: "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src as a component of container-tools:rhel8:8060020250324151101:3b538bd8 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", product_id: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", }, product_reference: "udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", relates_to_product_reference: "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", }, ], }, vulnerabilities: [ { cve: "CVE-2025-22869", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, discovery_date: "2025-02-26T04:00:47.683125+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2348367", }, ], notes: [ { category: "description", text: "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", title: "Vulnerability description", }, { category: "summary", text: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", title: "Vulnerability summary", }, { category: "other", text: "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "RHBZ#2348367", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348367", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-22869", url: "https://www.cve.org/CVERecord?id=CVE-2025-22869", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", }, { category: "external", summary: "https://go.dev/cl/652135", url: "https://go.dev/cl/652135", }, { category: "external", summary: "https://go.dev/issue/71931", url: "https://go.dev/issue/71931", }, { category: "external", summary: "https://pkg.go.dev/vuln/GO-2025-3487", url: "https://pkg.go.dev/vuln/GO-2025-3487", }, ], release_date: "2025-02-26T03:07:48.855000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-25T18:12:58+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3175", }, { category: "workaround", details: "This flaw can be mitigated when using the client only connecting to trusted servers.", product_ids: [ "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.AUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.E4S:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:aardvark-dns-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-debugsource-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:buildah-tests-debuginfo-1:1.26.9-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:cockpit-podman-0:49.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:conmon-debugsource-2:2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:container-selinux-2:2.189.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:containers-common-2:1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crit-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-debugsource-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-devel-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debuginfo-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:crun-debugsource-0:1.5-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:libslirp-devel-0:4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:netavark-2:1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-catatonit-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-debugsource-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-docker-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-gvproxy-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-plugins-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-remote-debuginfo-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:podman-tests-2:4.2.0-8.module+el8.6.0+22955+5cb62980.2.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:python-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-criu-0:3.15-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:python3-podman-0:4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debuginfo-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:runc-debugsource-1:1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:skopeo-tests-2:1.9.1-2.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch", "AppStream-8.6.0.Z.TUS:container-tools:rhel8:8060020250324151101:3b538bd8:udica-0:0.2.6-5.module+el8.6.0+22769+fa0fe772.src", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", }, ], }
rhsa-2025:3439
Vulnerability from csaf_redhat
Published
2025-04-01 04:55
Modified
2025-04-07 11:35
Summary
Red Hat Security Advisory: ACS 4.6 enhancement and security update
Notes
Topic
Updated images are now available for Red Hat Advanced Cluster Security for
Kubernetes (RHACS). The updated image includes security and bug fixes.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
This release of RHACS 4.6.4 includes security and bug fixes. If you are
using an earlier version of RHACS 4.6, you are advised to upgrade to this
patch release 4.6.4.
Bugs fixed:
* Fixed an issue where Scanner V4 performed TLS validation even for integrations where TLS validation was disabled.
* Fixed an issue that prevented the "Container CPU Limit" field from being added to security policy rules.
* Fixed an issue where the Network Policies tab in the network graph detail view would hang in the PatternFly Code editor due to a potential issue with the Monaco-based text editor.
Security issues fixed:
* CVE-2025-27144: Flaw in Go JOSE versions prior to 4.0.5.
* CVE-2025-22868: Flaw in Golang in the token parsing component.
* CVE-2025-22869: Flaw in golang.org/x/crypto Secure Shell (SSH) file transfer implementation.
For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated images are now available for Red Hat Advanced Cluster Security for\nKubernetes (RHACS). The updated image includes security and bug fixes.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "This release of RHACS 4.6.4 includes security and bug fixes. If you are\nusing an earlier version of RHACS 4.6, you are advised to upgrade to this\npatch release 4.6.4.\n\nBugs fixed:\n\n* Fixed an issue where Scanner V4 performed TLS validation even for integrations where TLS validation was disabled.\n\n* Fixed an issue that prevented the \"Container CPU Limit\" field from being added to security policy rules.\n\n* Fixed an issue where the Network Policies tab in the network graph detail view would hang in the PatternFly Code editor due to a potential issue with the Monaco-based text editor.\n\nSecurity issues fixed:\n\n* CVE-2025-27144: Flaw in Go JOSE versions prior to 4.0.5.\n\n* CVE-2025-22868: Flaw in Golang in the token parsing component.\n\n* CVE-2025-22869: Flaw in golang.org/x/crypto Secure Shell (SSH) file transfer implementation.\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3439", url: "https://access.redhat.com/errata/RHSA-2025:3439", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_security_for_kubernetes/4.6/html-single/release_notes/index", url: "https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_security_for_kubernetes/4.6/html-single/release_notes/index", }, { category: "external", summary: "ROX-28602", url: "https://issues.redhat.com/browse/ROX-28602", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3439.json", }, ], title: "Red Hat Security Advisory: ACS 4.6 enhancement and security update", tracking: { current_release_date: "2025-04-07T11:35:10+00:00", generator: { date: "2025-04-07T11:35:10+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3439", initial_release_date: "2025-04-01T04:55:49+00:00", revision_history: [ { date: "2025-04-01T04:55:49+00:00", number: "1", summary: "Initial version", }, { date: "2025-04-01T04:55:49+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-07T11:35:10+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "RHACS 4.6 for RHEL 8", product: { name: "RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6", product_identification_helper: { cpe: "cpe:/a:redhat:advanced_cluster_security:4.6::el8", }, }, }, ], category: "product_family", name: "Red Hat Advanced Cluster Security for Kubernetes", }, { branches: [ { category: "product_version", name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", product: { name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", product_id: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8&tag=4.6.4-4", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", product: { name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", product_id: "advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8&tag=4.6.4-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", product: { name: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", product_id: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-slim-rhel8&tag=4.6.4-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", product: { name: "advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", product_id: "advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8&tag=4.6.4-7", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", product: { name: "advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", product_id: "advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle&tag=4.6.4-7", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", product: { name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", product_id: "advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator&tag=4.6.4-4", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", product: { name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", product_id: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8&tag=4.6.4-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", product: { name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", product_id: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8&tag=4.6.4-4", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", product: { name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", product_id: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8&tag=4.6.4-4", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", product: { name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", product_id: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8&tag=4.6.4-4", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", product: { name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", product_id: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8&tag=4.6.4-4", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", product: { name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", product_id: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8&tag=4.6.4-6", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", product: { name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", product_id: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372?arch=ppc64le&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8&tag=4.6.4-4", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", product: { name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", product_id: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8&tag=4.6.4-4", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", product: { name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", product_id: "advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8&tag=4.6.4-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", product: { name: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", product_id: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-slim-rhel8&tag=4.6.4-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", product: { name: "advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", product_id: "advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8&tag=4.6.4-7", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", product: { name: "advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", product_id: "advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle&tag=4.6.4-7", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", product: { name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", product_id: "advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator&tag=4.6.4-4", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", product: { name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", product_id: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8&tag=4.6.4-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", product: { name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", product_id: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8&tag=4.6.4-4", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", product: { name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", product_id: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8&tag=4.6.4-4", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", product: { name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", product_id: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8&tag=4.6.4-4", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", product: { name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", product_id: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8&tag=4.6.4-4", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", product: { name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", product_id: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8&tag=4.6.4-6", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", product: { name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", product_id: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5?arch=amd64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8&tag=4.6.4-4", }, }, }, ], category: "architecture", name: "amd64", }, { branches: [ { category: "product_version", name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", product: { name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", product_id: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", product_identification_helper: { purl: "pkg:oci/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08?arch=arm64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8&tag=4.6.4-4", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", product: { name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", product_id: "advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", product_identification_helper: { purl: "pkg:oci/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af?arch=arm64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8&tag=4.6.4-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", product: { name: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", product_id: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", product_identification_helper: { purl: "pkg:oci/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0?arch=arm64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-slim-rhel8&tag=4.6.4-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", product: { name: "advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", product_id: "advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", product_identification_helper: { purl: "pkg:oci/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b?arch=arm64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8&tag=4.6.4-7", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", product: { name: "advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", product_id: "advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", product_identification_helper: { purl: "pkg:oci/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89?arch=arm64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle&tag=4.6.4-7", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", product: { name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", product_id: "advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", product_identification_helper: { purl: "pkg:oci/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b?arch=arm64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator&tag=4.6.4-4", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", product: { name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", product_id: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", product_identification_helper: { purl: "pkg:oci/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead?arch=arm64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8&tag=4.6.4-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", product: { name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", product_id: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494?arch=arm64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8&tag=4.6.4-4", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", product: { name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", product_id: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede?arch=arm64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8&tag=4.6.4-4", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", product: { name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", product_id: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1?arch=arm64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8&tag=4.6.4-4", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", product: { name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", product_id: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7?arch=arm64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8&tag=4.6.4-4", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64", product: { name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64", product_id: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0?arch=arm64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8&tag=4.6.4-6", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", product: { name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", product_id: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a?arch=arm64&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8&tag=4.6.4-4", }, }, }, ], category: "architecture", name: "arm64", }, { branches: [ { category: "product_version", name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", product: { name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", product_id: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8&tag=4.6.4-4", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", product: { name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", product_id: "advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8&tag=4.6.4-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", product: { name: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", product_id: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-slim-rhel8&tag=4.6.4-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", product: { name: "advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", product_id: "advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8&tag=4.6.4-7", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", product: { name: "advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", product_id: "advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle&tag=4.6.4-7", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", product: { name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", product_id: "advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator&tag=4.6.4-4", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", product: { name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", product_id: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8&tag=4.6.4-3", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", product: { name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", product_id: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8&tag=4.6.4-4", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", product: { name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", product_id: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8&tag=4.6.4-4", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", product: { name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", product_id: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8&tag=4.6.4-4", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", product: { name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", product_id: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8&tag=4.6.4-4", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", product: { name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", product_id: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8&tag=4.6.4-6", }, }, }, { category: "product_version", name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", product: { name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", product_id: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", product_identification_helper: { purl: "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e?arch=s390x&repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8&tag=4.6.4-4", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", }, product_reference: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64 as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", }, product_reference: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64 as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", }, product_reference: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", }, product_reference: "advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64 as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", }, product_reference: "advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64 as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", }, product_reference: "advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64 as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", }, product_reference: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", }, product_reference: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64 as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", }, product_reference: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64 as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", }, product_reference: "advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", }, product_reference: "advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64 as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", }, product_reference: "advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64 as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", }, product_reference: "advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64 as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", }, product_reference: "advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", }, product_reference: "advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64 as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", }, product_reference: "advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64 as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", }, product_reference: "advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", }, product_reference: "advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64 as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", }, product_reference: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64 as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", }, product_reference: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", }, product_reference: "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", }, product_reference: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64 as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", }, product_reference: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64 as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", }, product_reference: "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64 as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", }, product_reference: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64 as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", }, product_reference: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", }, product_reference: "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", }, product_reference: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64 as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", }, product_reference: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64 as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", }, product_reference: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64 as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", }, product_reference: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", }, product_reference: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64 as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", }, product_reference: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", }, product_reference: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64 as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", }, product_reference: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64 as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", }, product_reference: "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", }, product_reference: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", }, product_reference: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64 as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", }, product_reference: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", relates_to_product_reference: "8Base-RHACS-4.6", }, { category: "default_component_of", full_product_name: { name: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64 as a component of RHACS 4.6 for RHEL 8", product_id: "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64", }, product_reference: "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64", relates_to_product_reference: "8Base-RHACS-4.6", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "jub0bs", ], }, ], cve: "CVE-2025-22868", cwe: { id: "CWE-1286", name: "Improper Validation of Syntactic Correctness of Input", }, discovery_date: "2025-02-26T04:00:44.350024+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2348366", }, ], notes: [ { category: "description", text: "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", title: "Vulnerability description", }, { category: "summary", text: "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-22868", }, { category: "external", summary: "RHBZ#2348366", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348366", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-22868", url: "https://www.cve.org/CVERecord?id=CVE-2025-22868", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", }, { category: "external", summary: "https://go.dev/cl/652155", url: "https://go.dev/cl/652155", }, { category: "external", summary: "https://go.dev/issue/71490", url: "https://go.dev/issue/71490", }, { category: "external", summary: "https://pkg.go.dev/vuln/GO-2025-3488", url: "https://pkg.go.dev/vuln/GO-2025-3488", }, ], release_date: "2025-02-26T03:07:49.012000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-01T04:55:49+00:00", details: "If you are using an earlier version of RHACS 4.6, you are advised to upgrade to this patch release 4.6.4.", product_ids: [ "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3439", }, { category: "workaround", details: "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", product_ids: [ "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", }, { cve: "CVE-2025-22869", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, discovery_date: "2025-02-26T04:00:47.683125+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2348367", }, ], notes: [ { category: "description", text: "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", title: "Vulnerability description", }, { category: "summary", text: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", title: "Vulnerability summary", }, { category: "other", text: "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "RHBZ#2348367", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348367", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-22869", url: "https://www.cve.org/CVERecord?id=CVE-2025-22869", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", }, { category: "external", summary: "https://go.dev/cl/652135", url: "https://go.dev/cl/652135", }, { category: "external", summary: "https://go.dev/issue/71931", url: "https://go.dev/issue/71931", }, { category: "external", summary: "https://pkg.go.dev/vuln/GO-2025-3487", url: "https://pkg.go.dev/vuln/GO-2025-3487", }, ], release_date: "2025-02-26T03:07:48.855000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-01T04:55:49+00:00", details: "If you are using an earlier version of RHACS 4.6, you are advised to upgrade to this patch release 4.6.4.", product_ids: [ "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3439", }, { category: "workaround", details: "This flaw can be mitigated when using the client only connecting to trusted servers.", product_ids: [ "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", }, { cve: "CVE-2025-27144", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, discovery_date: "2025-02-24T23:00:42.448432+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2347423", }, ], notes: [ { category: "description", text: "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", title: "Vulnerability description", }, { category: "summary", text: "go-jose: Go JOSE's Parsing Vulnerable to Denial of Service", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-27144", }, { category: "external", summary: "RHBZ#2347423", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2347423", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-27144", url: "https://www.cve.org/CVERecord?id=CVE-2025-27144", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-27144", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-27144", }, { category: "external", summary: "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22", url: "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22", }, { category: "external", summary: "https://github.com/go-jose/go-jose/releases/tag/v4.0.5", url: "https://github.com/go-jose/go-jose/releases/tag/v4.0.5", }, { category: "external", summary: "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78", url: "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78", }, ], release_date: "2025-02-24T22:22:22.863000+00:00", remediations: [ { category: "vendor_fix", date: "2025-04-01T04:55:49+00:00", details: "If you are using an earlier version of RHACS 4.6, you are advised to upgrade to this patch release 4.6.4.", product_ids: [ "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3439", }, { category: "workaround", details: "As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", product_ids: [ "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:07cdcae0389c8aec32e1e4393b6e3c57acdf894926f43a94b73fb9119210b18a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:23179933e936025ed4af7c0ce0e6ba503f032b2d66c4e3a0343fc387270050a8_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3f7453c244e17e1763cd00bb893dd48153b9f52c639fbe392330f32a8c683b08_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-central-db-rhel8@sha256:e7de910ce1ee2b66e373b5ae1228cbdf9f960b6ee4f9646d6538d6deafceed93_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:12ea9f4bd78ef018b57bcf0e8e0dbb7800753a268719a32297c61db116ab887a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:2a54010edca166d59b5a8e0054661c5cbdfd202ff7b2dc8dae3f48e3aa8cdb2c_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:7380fe034ac369d2784544bc102ab0d1992ddd7c34acd820ed90e52c969e68af_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-rhel8@sha256:a022adf62c00842eb3e2e28859f68f5e965e5cfbb5c45101271b520db6f345a7_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:2ed2a473fc2900cc2ff0b407c3d12ee959387a44ddfe4419c21b16f3e064526a_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6bc7e17ca2f06dee7a9f067a5515df7faed97a19dc3fbee34ec26a2e06d5a27b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c9d8e97e70e495f4d268d8d846eed320bae4d94081a42cfdd5503de1fee08ef0_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fb2da8396ba4c046e963b5c49611a154c3cd47b98701a909a7588631b3ca95c0_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:194d127f452884cfaac6b64b81b71111a2cb19483fef74a94659b3b647acec29_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:a1bbcf94392f867e55b97a8b6c9338280abd4324031628ccaa6808c329d1f51b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:d37a7edd81aadda3ea995e00273a2fb62fd97d02b7b1d94cafc4f1a4a217af8a_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-main-rhel8@sha256:df6202877fdb10926513cd01a1c596265828120300f5ab72430b535c974976e5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:2ac0811576648d839422548b1587bdf74a0bcc51202cb5312203b6d3632c4d89_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:40422d266354c240237d66bb621660ed235af7c8620de8432912854cc11c084b_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:5e0211a77a3fc5027fb005c76d549a1c4792a77b6b198f328a4d13e00d563f94_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-operator-bundle@sha256:7b49c3de7ae7ce5c5209276f9af6845d0a8e23850f22bad4b49d7b614377994e_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:6f16d3cee631fe48c46bd37df4d9936a8ad70d4d00a3d3b1405b7b699345e9fe_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:74c62d91c0973098a5fcc15d465b880a64cfb48cd85ec1cd871d80ba645505fb_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:8209c920bec930fe40492ce755d8c375e6287b9995a4323ed0e9d6723c4ba41b_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-rhel8-operator@sha256:aa5e8e1118f698170bffa160ced0f418f82c94988c500e9a07e78a0ecfa2797e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1e41318689a86d45078bcf75a8bb5e888b15af8c3deb1cf4c09b4eacc402af22_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:606aee67225f49de8d3796aceb1a42b4452ffb0c1a45f71abd059d71b6718216_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a98bca77e171a8b616f48ae15a5e8bce5e31d46bc4dfb7fa2f2337eb52bc0ead_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f77f9bc05fed74f148654aa7204eed4f9b0640ab766f7b11c1e3c3bb0a62d457_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4f75ac9200117e6f8fcbd2cab92627cead25812e0f7634b6829b6b3fe11564ef_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:91f9804061df02bb30d1f11ba0a04f03831e359dc84c0a9a6261fd96c95b69bd_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e55ddc6ef87066c2e585b38c17511d291f49d65e04a6636d63394ff78035fd5c_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ea2fc256a76268a64233c67253745f9b4a51de568ac69f5a399d2a9725b52ede_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:682a900b076f6c1b0a0e3ecf6a2b07df1b5f56857f9211c8ab3a7c62611671a2_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8d471cf249d72408fe698e720ce231130de2c666ddcec3634ce93e588f613b47_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:a8a282d5e22947bcc09e3c124b000d9ad5dc66b772cca74d746299383e4e92d1_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:aa4ab88c354fbc6894e5b02869b3451e950ae9132fb3412bfeef55a790b9b15b_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:332e4b9b3f71496b7d3c242a33970969027666d4337328495435bc9206fa9106_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:5e73abd21a74eb2ac262316130c17e219b8652f31b2770062412398b603ebd7e_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:af14ddfc7ae21973776a6ddd31f9ac33c24058ccce7af88092132cdc9dcaf494_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-rhel8@sha256:bba057fa8cea9e12409e247093dbe96cec9f0efada2eed47aec519a951d7e1a7_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:baec4dda158cc434cf49851d48f64952e1e2ce8e7e0d97f40645f81d6d82acb7_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c5a1b95aadf516f42c11b306168e3682540d7282610bec2eefe97178fc2f5540_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8f4aff54a4d521ab583e9f6ab16184d70f523127d6329d87ceec853eb272ccb_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ef50596bff98198769d80974fb00975ac77f565df11591d949e1fba4b1ce80d8_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:05ca198378303347eda14e416878e3326e78a320a592ed53ec1a1f98d9d3659e_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6cfbae6c8cfe46477888d7f917de78934daf1aa529a515a6b6c482ae4ab2e8f5_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9142cb7b25535a6f72c850069aa4abaeac7d4d1296a0e89ab440b21139fda372_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ab625a2c2c03af048451011aee53f3b229ae223f2deede65efa3de30b8a37d2a_arm64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:72dc072f0d64838e91aabbcd7ea0d85c1aaf79196cb6f45fcddb2ae42ef132a6_s390x", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:8add4b97bf90d0edbdad6c2e55660a74943129fc621f1a52dae5cec4c308009b_ppc64le", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a0269bbd9ea17b0fdfc421d5c0158f712b2fa36670949bc95ccd05a45effb054_amd64", "8Base-RHACS-4.6:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f81a7122296ebedf8212971fa8175477af5382b35cb95109ebeb63ac203b23a0_arm64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "go-jose: Go JOSE's Parsing Vulnerable to Denial of Service", }, ], }
rhsa-2025:3165
Vulnerability from csaf_redhat
Published
2025-03-25 14:24
Modified
2025-04-04 19:07
Summary
Red Hat Security Advisory: podman security update
Notes
Topic
An update for podman is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.
Security Fix(es):
* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for podman is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3165", url: "https://access.redhat.com/errata/RHSA-2025:3165", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2348367", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348367", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3165.json", }, ], title: "Red Hat Security Advisory: podman security update", tracking: { current_release_date: "2025-04-04T19:07:01+00:00", generator: { date: "2025-04-04T19:07:01+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3165", initial_release_date: "2025-03-25T14:24:49+00:00", revision_history: [ { date: "2025-03-25T14:24:49+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-25T14:24:49+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-04T19:07:01+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream E4S (v.9.0)", product: { name: "Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_e4s:9.0::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "podman-2:4.2.0-6.el9_0.3.src", product: { name: "podman-2:4.2.0-6.el9_0.3.src", product_id: "podman-2:4.2.0-6.el9_0.3.src", product_identification_helper: { purl: "pkg:rpm/redhat/podman@4.2.0-6.el9_0.3?arch=src&epoch=2", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "podman-2:4.2.0-6.el9_0.3.aarch64", product: { name: "podman-2:4.2.0-6.el9_0.3.aarch64", product_id: "podman-2:4.2.0-6.el9_0.3.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman@4.2.0-6.el9_0.3?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-catatonit-2:4.2.0-6.el9_0.3.aarch64", product: { name: "podman-catatonit-2:4.2.0-6.el9_0.3.aarch64", product_id: "podman-catatonit-2:4.2.0-6.el9_0.3.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit@4.2.0-6.el9_0.3?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-gvproxy-2:4.2.0-6.el9_0.3.aarch64", product: { name: "podman-gvproxy-2:4.2.0-6.el9_0.3.aarch64", product_id: "podman-gvproxy-2:4.2.0-6.el9_0.3.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy@4.2.0-6.el9_0.3?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-plugins-2:4.2.0-6.el9_0.3.aarch64", product: { name: "podman-plugins-2:4.2.0-6.el9_0.3.aarch64", product_id: "podman-plugins-2:4.2.0-6.el9_0.3.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins@4.2.0-6.el9_0.3?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-remote-2:4.2.0-6.el9_0.3.aarch64", product: { name: "podman-remote-2:4.2.0-6.el9_0.3.aarch64", product_id: "podman-remote-2:4.2.0-6.el9_0.3.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote@4.2.0-6.el9_0.3?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-tests-2:4.2.0-6.el9_0.3.aarch64", product: { name: "podman-tests-2:4.2.0-6.el9_0.3.aarch64", product_id: "podman-tests-2:4.2.0-6.el9_0.3.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-tests@4.2.0-6.el9_0.3?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-debugsource-2:4.2.0-6.el9_0.3.aarch64", product: { name: "podman-debugsource-2:4.2.0-6.el9_0.3.aarch64", product_id: "podman-debugsource-2:4.2.0-6.el9_0.3.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debugsource@4.2.0-6.el9_0.3?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.aarch64", product: { name: "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.aarch64", product_id: "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-6.el9_0.3?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-debuginfo-2:4.2.0-6.el9_0.3.aarch64", product: { name: "podman-debuginfo-2:4.2.0-6.el9_0.3.aarch64", product_id: "podman-debuginfo-2:4.2.0-6.el9_0.3.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debuginfo@4.2.0-6.el9_0.3?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.aarch64", product: { name: "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.aarch64", product_id: "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-6.el9_0.3?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.aarch64", product: { name: "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.aarch64", product_id: "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-6.el9_0.3?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.aarch64", product: { name: "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.aarch64", product_id: "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-6.el9_0.3?arch=aarch64&epoch=2", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "podman-2:4.2.0-6.el9_0.3.ppc64le", product: { name: "podman-2:4.2.0-6.el9_0.3.ppc64le", product_id: "podman-2:4.2.0-6.el9_0.3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman@4.2.0-6.el9_0.3?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-catatonit-2:4.2.0-6.el9_0.3.ppc64le", product: { name: "podman-catatonit-2:4.2.0-6.el9_0.3.ppc64le", product_id: "podman-catatonit-2:4.2.0-6.el9_0.3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit@4.2.0-6.el9_0.3?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-gvproxy-2:4.2.0-6.el9_0.3.ppc64le", product: { name: "podman-gvproxy-2:4.2.0-6.el9_0.3.ppc64le", product_id: "podman-gvproxy-2:4.2.0-6.el9_0.3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy@4.2.0-6.el9_0.3?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-plugins-2:4.2.0-6.el9_0.3.ppc64le", product: { name: "podman-plugins-2:4.2.0-6.el9_0.3.ppc64le", product_id: "podman-plugins-2:4.2.0-6.el9_0.3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins@4.2.0-6.el9_0.3?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-remote-2:4.2.0-6.el9_0.3.ppc64le", product: { name: "podman-remote-2:4.2.0-6.el9_0.3.ppc64le", product_id: "podman-remote-2:4.2.0-6.el9_0.3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote@4.2.0-6.el9_0.3?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-tests-2:4.2.0-6.el9_0.3.ppc64le", product: { name: "podman-tests-2:4.2.0-6.el9_0.3.ppc64le", product_id: "podman-tests-2:4.2.0-6.el9_0.3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-tests@4.2.0-6.el9_0.3?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-debugsource-2:4.2.0-6.el9_0.3.ppc64le", product: { name: "podman-debugsource-2:4.2.0-6.el9_0.3.ppc64le", product_id: "podman-debugsource-2:4.2.0-6.el9_0.3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debugsource@4.2.0-6.el9_0.3?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", product: { name: "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", product_id: "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-6.el9_0.3?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", product: { name: "podman-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", product_id: "podman-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debuginfo@4.2.0-6.el9_0.3?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", product: { name: "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", product_id: "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-6.el9_0.3?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", product: { name: "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", product_id: "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-6.el9_0.3?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", product: { name: "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", product_id: "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-6.el9_0.3?arch=ppc64le&epoch=2", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "podman-2:4.2.0-6.el9_0.3.x86_64", product: { name: "podman-2:4.2.0-6.el9_0.3.x86_64", product_id: "podman-2:4.2.0-6.el9_0.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman@4.2.0-6.el9_0.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-catatonit-2:4.2.0-6.el9_0.3.x86_64", product: { name: "podman-catatonit-2:4.2.0-6.el9_0.3.x86_64", product_id: "podman-catatonit-2:4.2.0-6.el9_0.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit@4.2.0-6.el9_0.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-gvproxy-2:4.2.0-6.el9_0.3.x86_64", product: { name: "podman-gvproxy-2:4.2.0-6.el9_0.3.x86_64", product_id: "podman-gvproxy-2:4.2.0-6.el9_0.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy@4.2.0-6.el9_0.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-plugins-2:4.2.0-6.el9_0.3.x86_64", product: { name: "podman-plugins-2:4.2.0-6.el9_0.3.x86_64", product_id: "podman-plugins-2:4.2.0-6.el9_0.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins@4.2.0-6.el9_0.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-remote-2:4.2.0-6.el9_0.3.x86_64", product: { name: "podman-remote-2:4.2.0-6.el9_0.3.x86_64", product_id: "podman-remote-2:4.2.0-6.el9_0.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote@4.2.0-6.el9_0.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-tests-2:4.2.0-6.el9_0.3.x86_64", product: { name: "podman-tests-2:4.2.0-6.el9_0.3.x86_64", product_id: "podman-tests-2:4.2.0-6.el9_0.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-tests@4.2.0-6.el9_0.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-debugsource-2:4.2.0-6.el9_0.3.x86_64", product: { name: "podman-debugsource-2:4.2.0-6.el9_0.3.x86_64", product_id: "podman-debugsource-2:4.2.0-6.el9_0.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debugsource@4.2.0-6.el9_0.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.x86_64", product: { name: "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.x86_64", product_id: "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-6.el9_0.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-debuginfo-2:4.2.0-6.el9_0.3.x86_64", product: { name: "podman-debuginfo-2:4.2.0-6.el9_0.3.x86_64", product_id: "podman-debuginfo-2:4.2.0-6.el9_0.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debuginfo@4.2.0-6.el9_0.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.x86_64", product: { name: "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.x86_64", product_id: "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-6.el9_0.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.x86_64", product: { name: "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.x86_64", product_id: "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-6.el9_0.3?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.x86_64", product: { name: "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.x86_64", product_id: "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-6.el9_0.3?arch=x86_64&epoch=2", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "podman-2:4.2.0-6.el9_0.3.s390x", product: { name: "podman-2:4.2.0-6.el9_0.3.s390x", product_id: "podman-2:4.2.0-6.el9_0.3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman@4.2.0-6.el9_0.3?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-catatonit-2:4.2.0-6.el9_0.3.s390x", product: { name: "podman-catatonit-2:4.2.0-6.el9_0.3.s390x", product_id: "podman-catatonit-2:4.2.0-6.el9_0.3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit@4.2.0-6.el9_0.3?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-gvproxy-2:4.2.0-6.el9_0.3.s390x", product: { name: "podman-gvproxy-2:4.2.0-6.el9_0.3.s390x", product_id: "podman-gvproxy-2:4.2.0-6.el9_0.3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy@4.2.0-6.el9_0.3?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-plugins-2:4.2.0-6.el9_0.3.s390x", product: { name: "podman-plugins-2:4.2.0-6.el9_0.3.s390x", product_id: "podman-plugins-2:4.2.0-6.el9_0.3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins@4.2.0-6.el9_0.3?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-remote-2:4.2.0-6.el9_0.3.s390x", product: { name: "podman-remote-2:4.2.0-6.el9_0.3.s390x", product_id: "podman-remote-2:4.2.0-6.el9_0.3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote@4.2.0-6.el9_0.3?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-tests-2:4.2.0-6.el9_0.3.s390x", product: { name: "podman-tests-2:4.2.0-6.el9_0.3.s390x", product_id: "podman-tests-2:4.2.0-6.el9_0.3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-tests@4.2.0-6.el9_0.3?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-debugsource-2:4.2.0-6.el9_0.3.s390x", product: { name: "podman-debugsource-2:4.2.0-6.el9_0.3.s390x", product_id: "podman-debugsource-2:4.2.0-6.el9_0.3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debugsource@4.2.0-6.el9_0.3?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.s390x", product: { name: "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.s390x", product_id: "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-6.el9_0.3?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-debuginfo-2:4.2.0-6.el9_0.3.s390x", product: { name: "podman-debuginfo-2:4.2.0-6.el9_0.3.s390x", product_id: "podman-debuginfo-2:4.2.0-6.el9_0.3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debuginfo@4.2.0-6.el9_0.3?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.s390x", product: { name: "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.s390x", product_id: "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-6.el9_0.3?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.s390x", product: { name: "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.s390x", product_id: "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-6.el9_0.3?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.s390x", product: { name: "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.s390x", product_id: "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-6.el9_0.3?arch=s390x&epoch=2", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "podman-docker-2:4.2.0-6.el9_0.3.noarch", product: { name: "podman-docker-2:4.2.0-6.el9_0.3.noarch", product_id: "podman-docker-2:4.2.0-6.el9_0.3.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/podman-docker@4.2.0-6.el9_0.3?arch=noarch&epoch=2", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "podman-2:4.2.0-6.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.aarch64", }, product_reference: "podman-2:4.2.0-6.el9_0.3.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-2:4.2.0-6.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.ppc64le", }, product_reference: "podman-2:4.2.0-6.el9_0.3.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-2:4.2.0-6.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.s390x", }, product_reference: "podman-2:4.2.0-6.el9_0.3.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-2:4.2.0-6.el9_0.3.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.src", }, product_reference: "podman-2:4.2.0-6.el9_0.3.src", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-2:4.2.0-6.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.x86_64", }, product_reference: "podman-2:4.2.0-6.el9_0.3.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-2:4.2.0-6.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.aarch64", }, product_reference: "podman-catatonit-2:4.2.0-6.el9_0.3.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-2:4.2.0-6.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.ppc64le", }, product_reference: "podman-catatonit-2:4.2.0-6.el9_0.3.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-2:4.2.0-6.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.s390x", }, product_reference: "podman-catatonit-2:4.2.0-6.el9_0.3.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-2:4.2.0-6.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.x86_64", }, product_reference: "podman-catatonit-2:4.2.0-6.el9_0.3.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.aarch64", }, product_reference: "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", }, product_reference: "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.s390x", }, product_reference: "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.x86_64", }, product_reference: "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-2:4.2.0-6.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.aarch64", }, product_reference: "podman-debuginfo-2:4.2.0-6.el9_0.3.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-2:4.2.0-6.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", }, product_reference: "podman-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-2:4.2.0-6.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.s390x", }, product_reference: "podman-debuginfo-2:4.2.0-6.el9_0.3.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-2:4.2.0-6.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.x86_64", }, product_reference: "podman-debuginfo-2:4.2.0-6.el9_0.3.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-2:4.2.0-6.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.aarch64", }, product_reference: "podman-debugsource-2:4.2.0-6.el9_0.3.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-2:4.2.0-6.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.ppc64le", }, product_reference: "podman-debugsource-2:4.2.0-6.el9_0.3.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-2:4.2.0-6.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.s390x", }, product_reference: "podman-debugsource-2:4.2.0-6.el9_0.3.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-2:4.2.0-6.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.x86_64", }, product_reference: "podman-debugsource-2:4.2.0-6.el9_0.3.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-docker-2:4.2.0-6.el9_0.3.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-docker-2:4.2.0-6.el9_0.3.noarch", }, product_reference: "podman-docker-2:4.2.0-6.el9_0.3.noarch", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-2:4.2.0-6.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.aarch64", }, product_reference: "podman-gvproxy-2:4.2.0-6.el9_0.3.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-2:4.2.0-6.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.ppc64le", }, product_reference: "podman-gvproxy-2:4.2.0-6.el9_0.3.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-2:4.2.0-6.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.s390x", }, product_reference: "podman-gvproxy-2:4.2.0-6.el9_0.3.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-2:4.2.0-6.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.x86_64", }, product_reference: "podman-gvproxy-2:4.2.0-6.el9_0.3.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.aarch64", }, product_reference: "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", }, product_reference: "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.s390x", }, product_reference: "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.x86_64", }, product_reference: "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-2:4.2.0-6.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.aarch64", }, product_reference: "podman-plugins-2:4.2.0-6.el9_0.3.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-2:4.2.0-6.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.ppc64le", }, product_reference: "podman-plugins-2:4.2.0-6.el9_0.3.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-2:4.2.0-6.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.s390x", }, product_reference: "podman-plugins-2:4.2.0-6.el9_0.3.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-2:4.2.0-6.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.x86_64", }, product_reference: "podman-plugins-2:4.2.0-6.el9_0.3.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.aarch64", }, product_reference: "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", }, product_reference: "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.s390x", }, product_reference: "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.x86_64", }, product_reference: "podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-remote-2:4.2.0-6.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.aarch64", }, product_reference: "podman-remote-2:4.2.0-6.el9_0.3.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-remote-2:4.2.0-6.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.ppc64le", }, product_reference: "podman-remote-2:4.2.0-6.el9_0.3.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-remote-2:4.2.0-6.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.s390x", }, product_reference: "podman-remote-2:4.2.0-6.el9_0.3.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-remote-2:4.2.0-6.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.x86_64", }, product_reference: "podman-remote-2:4.2.0-6.el9_0.3.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.aarch64", }, product_reference: "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", }, product_reference: "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.s390x", }, product_reference: "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.x86_64", }, product_reference: "podman-remote-debuginfo-2:4.2.0-6.el9_0.3.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-tests-2:4.2.0-6.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.aarch64", }, product_reference: "podman-tests-2:4.2.0-6.el9_0.3.aarch64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-tests-2:4.2.0-6.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.ppc64le", }, product_reference: "podman-tests-2:4.2.0-6.el9_0.3.ppc64le", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-tests-2:4.2.0-6.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.s390x", }, product_reference: "podman-tests-2:4.2.0-6.el9_0.3.s390x", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "podman-tests-2:4.2.0-6.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", product_id: "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.x86_64", }, product_reference: "podman-tests-2:4.2.0-6.el9_0.3.x86_64", relates_to_product_reference: "AppStream-9.0.0.Z.E4S", }, ], }, vulnerabilities: [ { cve: "CVE-2025-22869", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, discovery_date: "2025-02-26T04:00:47.683125+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2348367", }, ], notes: [ { category: "description", text: "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", title: "Vulnerability description", }, { category: "summary", text: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", title: "Vulnerability summary", }, { category: "other", text: "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.src", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-docker-2:4.2.0-6.el9_0.3.noarch", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "RHBZ#2348367", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348367", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-22869", url: "https://www.cve.org/CVERecord?id=CVE-2025-22869", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", }, { category: "external", summary: "https://go.dev/cl/652135", url: "https://go.dev/cl/652135", }, { category: "external", summary: "https://go.dev/issue/71931", url: "https://go.dev/issue/71931", }, { category: "external", summary: "https://pkg.go.dev/vuln/GO-2025-3487", url: "https://pkg.go.dev/vuln/GO-2025-3487", }, ], release_date: "2025-02-26T03:07:48.855000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-25T14:24:49+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.src", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-docker-2:4.2.0-6.el9_0.3.noarch", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3165", }, { category: "workaround", details: "This flaw can be mitigated when using the client only connecting to trusted servers.", product_ids: [ "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.src", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-docker-2:4.2.0-6.el9_0.3.noarch", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.src", "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-docker-2:4.2.0-6.el9_0.3.noarch", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.3.x86_64", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.aarch64", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.ppc64le", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.s390x", "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.3.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", }, ], }
rhsa-2025:3266
Vulnerability from csaf_redhat
Published
2025-03-26 14:25
Modified
2025-04-04 19:07
Summary
Red Hat Security Advisory: container-tools:rhel8 security update
Notes
Topic
An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.
Security Fix(es):
* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3266", url: "https://access.redhat.com/errata/RHSA-2025:3266", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2348367", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348367", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3266.json", }, ], title: "Red Hat Security Advisory: container-tools:rhel8 security update", tracking: { current_release_date: "2025-04-04T19:07:17+00:00", generator: { date: "2025-04-04T19:07:17+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3266", initial_release_date: "2025-03-26T14:25:08+00:00", revision_history: [ { date: "2025-03-26T14:25:08+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-26T14:25:08+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-04T19:07:17+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream AUS (v.8.4)", product: { name: "Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_aus:8.4::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AppStream E4S (v.8.4)", product: { name: "Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_e4s:8.4::appstream", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AppStream TUS (v.8.4)", product: { name: "Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_tus:8.4::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "container-tools:rhel8:8040020250321185531:c0c392d5", product: { name: "container-tools:rhel8:8040020250321185531:c0c392d5", product_id: "container-tools:rhel8:8040020250321185531:c0c392d5", product_identification_helper: { purl: "pkg:rpmmod/redhat/container-tools@rhel8:8040020250321185531:c0c392d5", }, }, }, { category: "product_version", name: "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", product: { name: "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", product_id: "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/cockpit-podman@32-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=noarch", }, }, }, { category: "product_version", name: "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", product: { name: "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", product_id: "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/container-selinux@2.167.0-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=noarch&epoch=2", }, }, }, { category: "product_version", name: "podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", product: { name: "podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", product_id: "podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/podman-docker@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=noarch", }, }, }, { category: "product_version", name: "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", product: { name: "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", product_id: "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox@0.0.8-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=noarch", }, }, }, { category: "product_version", name: "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", product: { name: "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", product_id: "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/udica@0.2.4-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", product: { name: "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", product_id: "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", product_identification_helper: { purl: "pkg:rpm/redhat/buildah@1.21.4-4.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=src", }, }, }, { category: "product_version", name: "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", product: { name: "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", product_id: "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", product_identification_helper: { purl: "pkg:rpm/redhat/cockpit-podman@32-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=src", }, }, }, { category: "product_version", name: "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", product: { name: "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", product_id: "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", product_identification_helper: { purl: "pkg:rpm/redhat/conmon@2.0.29-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=src&epoch=2", }, }, }, { category: "product_version", name: "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", product: { name: "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", product_id: "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", product_identification_helper: { purl: "pkg:rpm/redhat/container-selinux@2.167.0-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=src&epoch=2", }, }, }, { category: "product_version", name: "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", product: { name: "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", product_id: "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins@0.9.1-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=src", }, }, }, { category: "product_version", name: "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", product: { name: "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", product_id: "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", product_identification_helper: { purl: "pkg:rpm/redhat/criu@3.15-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=src", }, }, }, { category: "product_version", name: "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", product: { name: "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", product_id: "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", product_identification_helper: { purl: "pkg:rpm/redhat/crun@0.20.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=src", }, }, }, { category: "product_version", name: "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", product: { name: "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", product_id: "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs@1.6-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=src", }, }, }, { category: "product_version", name: "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", product: { name: "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", product_id: "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp@4.3.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=src", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", product: { name: "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", product_id: "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.3-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=src", }, }, }, { category: "product_version", name: "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", product: { name: "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", product_id: "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", product_identification_helper: { purl: "pkg:rpm/redhat/podman@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=src", }, }, }, { category: "product_version", name: "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", product: { name: "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", product_id: "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", product_identification_helper: { purl: "pkg:rpm/redhat/runc@1.0.0-74.rc95.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=src", }, }, }, { category: "product_version", name: "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", product: { name: "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", product_id: "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo@1.3.1-8.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=src&epoch=1", }, }, }, { category: "product_version", name: "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", product: { name: "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", product_id: "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns@1.1.8-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=src", }, }, }, { category: "product_version", name: "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", product: { name: "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", product_id: "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox@0.0.8-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=src", }, }, }, { category: "product_version", name: "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", product: { name: "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", product_id: "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", product_identification_helper: { purl: "pkg:rpm/redhat/udica@0.2.4-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah@1.21.4-4.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-debuginfo@1.21.4-4.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-debugsource@1.21.4-4.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-tests@1.21.4-4.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-tests-debuginfo@1.21.4-4.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/conmon@2.0.29-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/conmon-debuginfo@2.0.29-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/conmon-debugsource@2.0.29-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins@0.9.1-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.9.1-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.9.1-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/containers-common@1.3.1-8.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/crit@3.15-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/criu@3.15-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-debuginfo@3.15-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-debugsource@3.15-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/crun@0.20.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/crun-debuginfo@0.20.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/crun-debugsource@0.20.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs@1.6-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.6-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.6-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp@4.3.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-debuginfo@4.3.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-debugsource@4.3.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-devel@4.3.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.3-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.3-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.3-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", product: { name: "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", product_id: "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=x86_64", }, }, }, { category: "product_version", name: "podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", product: { name: "podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", product_id: "podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=x86_64", }, }, }, { category: "product_version", name: "podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", product: { name: "podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", product_id: "podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit-debuginfo@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=x86_64", }, }, }, { category: "product_version", name: "podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", product: { name: "podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", product_id: "podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debuginfo@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=x86_64", }, }, }, { category: "product_version", name: "podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", product: { name: "podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", product_id: "podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debugsource@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=x86_64", }, }, }, { category: "product_version", name: "podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", product: { name: "podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", product_id: "podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=x86_64", }, }, }, { category: "product_version", name: "podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", product: { name: "podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", product_id: "podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins-debuginfo@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=x86_64", }, }, }, { category: "product_version", name: "podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", product: { name: "podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", product_id: "podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=x86_64", }, }, }, { category: "product_version", name: "podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", product: { name: "podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", product_id: "podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote-debuginfo@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=x86_64", }, }, }, { category: "product_version", name: "podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", product: { name: "podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", product_id: "podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-tests@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=x86_64", }, }, }, { category: "product_version", name: "python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-criu@3.15-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/runc@1.0.0-74.rc95.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/runc-debuginfo@1.0.0-74.rc95.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/runc-debugsource@1.0.0-74.rc95.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo@1.3.1-8.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo-debuginfo@1.3.1-8.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo-debugsource@1.3.1-8.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo-tests@1.3.1-8.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns@1.1.8-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, { category: "product_version", name: "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", product: { name: "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", product_id: "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/buildah@1.21.4-4.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-debuginfo@1.21.4-4.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-debugsource@1.21.4-4.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-tests@1.21.4-4.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-tests-debuginfo@1.21.4-4.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/conmon@2.0.29-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/conmon-debuginfo@2.0.29-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/conmon-debugsource@2.0.29-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins@0.9.1-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.9.1-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.9.1-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/containers-common@1.3.1-8.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/crit@3.15-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/criu@3.15-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/criu-debuginfo@3.15-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/criu-debugsource@3.15-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/crun@0.20.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/crun-debuginfo@0.20.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/crun-debugsource@0.20.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs@1.6-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.6-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.6-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp@4.3.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-debuginfo@4.3.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-debugsource@4.3.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-devel@4.3.1-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.3-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.3-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.3-2.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", product: { name: "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", product_id: "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=ppc64le", }, }, }, { category: "product_version", name: "podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", product: { name: "podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", product_id: "podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=ppc64le", }, }, }, { category: "product_version", name: "podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", product: { name: "podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", product_id: "podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit-debuginfo@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=ppc64le", }, }, }, { category: "product_version", name: "podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", product: { name: "podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", product_id: "podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debuginfo@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=ppc64le", }, }, }, { category: "product_version", name: "podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", product: { name: "podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", product_id: "podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debugsource@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=ppc64le", }, }, }, { category: "product_version", name: "podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", product: { name: "podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", product_id: "podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=ppc64le", }, }, }, { category: "product_version", name: "podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", product: { name: "podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", product_id: "podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins-debuginfo@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=ppc64le", }, }, }, { category: "product_version", name: "podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", product: { name: "podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", product_id: "podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=ppc64le", }, }, }, { category: "product_version", name: "podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", product: { name: "podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", product_id: "podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote-debuginfo@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=ppc64le", }, }, }, { category: "product_version", name: "podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", product: { name: "podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", product_id: "podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-tests@3.2.3-0.15.module%2Bel8.4.0%2B22949%2B6d636034?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-criu@3.15-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/runc@1.0.0-74.rc95.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/runc-debuginfo@1.0.0-74.rc95.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/runc-debugsource@1.0.0-74.rc95.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo@1.3.1-8.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo-debuginfo@1.3.1-8.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo-debugsource@1.3.1-8.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo-tests@1.3.1-8.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns@1.1.8-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, { category: "product_version", name: "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", product: { name: "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_id: "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-1.module%2Bel8.4.0%2B22947%2Bc10a58d6?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, product_reference: "container-tools:rhel8:8040020250321185531:c0c392d5", relates_to_product_reference: "AppStream-8.4.0.Z.AUS", }, { category: "default_component_of", full_product_name: { name: "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", }, product_reference: "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", }, product_reference: "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", }, product_reference: "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", }, product_reference: "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", }, product_reference: "podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", }, product_reference: "podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", }, product_reference: "podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", }, product_reference: "podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", }, product_reference: "podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", }, product_reference: "podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", }, product_reference: "podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", }, product_reference: "podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", }, product_reference: "podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", }, product_reference: "podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", }, product_reference: "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", }, product_reference: "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", product_id: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, product_reference: "container-tools:rhel8:8040020250321185531:c0c392d5", relates_to_product_reference: "AppStream-8.4.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", }, product_reference: "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", }, product_reference: "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", }, product_reference: "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", }, product_reference: "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", }, product_reference: "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", }, product_reference: "podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", }, product_reference: "podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", }, product_reference: "podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", }, product_reference: "podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", }, product_reference: "podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", }, product_reference: "podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", }, product_reference: "podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", }, product_reference: "podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", }, product_reference: "podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", }, product_reference: "podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", }, product_reference: "podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", }, product_reference: "podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", }, product_reference: "podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", }, product_reference: "podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", }, product_reference: "podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", }, product_reference: "podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", }, product_reference: "podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", }, product_reference: "podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", }, product_reference: "podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", }, product_reference: "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", }, product_reference: "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", }, product_reference: "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", product_id: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, product_reference: "container-tools:rhel8:8040020250321185531:c0c392d5", relates_to_product_reference: "AppStream-8.4.0.Z.TUS", }, { category: "default_component_of", full_product_name: { name: "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", }, product_reference: "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", }, product_reference: "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", }, product_reference: "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", }, product_reference: "podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", }, product_reference: "podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", }, product_reference: "podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", }, product_reference: "podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", }, product_reference: "podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", }, product_reference: "podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", }, product_reference: "podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", }, product_reference: "podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", }, product_reference: "podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", }, product_reference: "podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", }, product_reference: "podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64 as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", }, product_reference: "slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", }, product_reference: "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", }, product_reference: "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, { category: "default_component_of", full_product_name: { name: "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src as a component of container-tools:rhel8:8040020250321185531:c0c392d5 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", product_id: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", }, product_reference: "udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", relates_to_product_reference: "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", }, ], }, vulnerabilities: [ { cve: "CVE-2025-22869", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, discovery_date: "2025-02-26T04:00:47.683125+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2348367", }, ], notes: [ { category: "description", text: "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", title: "Vulnerability description", }, { category: "summary", text: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", title: "Vulnerability summary", }, { category: "other", text: "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "RHBZ#2348367", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348367", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-22869", url: "https://www.cve.org/CVERecord?id=CVE-2025-22869", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", }, { category: "external", summary: "https://go.dev/cl/652135", url: "https://go.dev/cl/652135", }, { category: "external", summary: "https://go.dev/issue/71931", url: "https://go.dev/issue/71931", }, { category: "external", summary: "https://pkg.go.dev/vuln/GO-2025-3487", url: "https://pkg.go.dev/vuln/GO-2025-3487", }, ], release_date: "2025-02-26T03:07:48.855000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-26T14:25:08+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3266", }, { category: "workaround", details: "This flaw can be mitigated when using the client only connecting to trusted servers.", product_ids: [ "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.AUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.ppc64le", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.E4S:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-debugsource-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:cockpit-podman-0:32-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:conmon-debugsource-2:2.0.29-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:container-selinux-2:2.167.0-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:containers-common-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crit-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debuginfo-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:criu-debugsource-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debuginfo-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:crun-debugsource-0:0.20.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:libslirp-devel-0:4.3.1-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-catatonit-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-debugsource-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-docker-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-plugins-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-remote-debuginfo-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:podman-tests-0:3.2.3-0.15.module+el8.4.0+22949+6d636034.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:python3-criu-0:3.15-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:skopeo-tests-1:1.3.1-8.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22947+c10a58d6.x86_64", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:toolbox-0:0.0.8-1.module+el8.4.0+22947+c10a58d6.src", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.noarch", "AppStream-8.4.0.Z.TUS:container-tools:rhel8:8040020250321185531:c0c392d5:udica-0:0.2.4-2.module+el8.4.0+22947+c10a58d6.src", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", }, ], }
rhsa-2025:3053
Vulnerability from csaf_redhat
Published
2025-03-20 04:55
Modified
2025-04-04 19:06
Summary
Red Hat Security Advisory: Gatekeeper v3.15.4
Notes
Topic
Gatekeeper v3.15.4
Details
Gatekeeper v3.15.4
Gatekeeper is a validating webhook with auditing capabilities that can
enforce custom resource definition-based policies that are run with the
Open Policy Agent (OPA). Gatekeeper is supported through a Red Hat Advanced
Cluster Management for Kubernetes subscription.
Starting in v3.15, the following namespaces are exempt from admission control:
- kube-*
- multicluster-engine
- hypershift
- hive
- rhacs-operator
- open-cluster-*
- openshift-*
To disable the default exempt namespaces, set the namespaces you want on the
object.
Security fix(es):
* golang.org/x/oauth2: Unexpected memory consumption during token parsing in golang.org/x/oauth2 (CVE-2025-22868)
* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)
Additional Release Notes:
* v3.15.0 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.15.0
* v3.15.1 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.15.1
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Gatekeeper v3.15.4", title: "Topic", }, { category: "general", text: "Gatekeeper v3.15.4\n\nGatekeeper is a validating webhook with auditing capabilities that can\nenforce custom resource definition-based policies that are run with the\nOpen Policy Agent (OPA). Gatekeeper is supported through a Red Hat Advanced\nCluster Management for Kubernetes subscription.\n\nStarting in v3.15, the following namespaces are exempt from admission control:\n\n- kube-*\n- multicluster-engine\n- hypershift\n- hive\n- rhacs-operator\n- open-cluster-*\n- openshift-*\n\nTo disable the default exempt namespaces, set the namespaces you want on the\nobject.\n\nSecurity fix(es):\n\n* golang.org/x/oauth2: Unexpected memory consumption during token parsing in golang.org/x/oauth2 (CVE-2025-22868)\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\nAdditional Release Notes:\n\n* v3.15.0 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.15.0\n* v3.15.1 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.15.1", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3053", url: "https://access.redhat.com/errata/RHSA-2025:3053", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.15.0", url: "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.15.0", }, { category: "external", summary: "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.15.1", url: "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.15.1", }, { category: "external", summary: "2348366", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348366", }, { category: "external", summary: "2348367", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348367", }, { category: "external", summary: "ACM-18305", url: "https://issues.redhat.com/browse/ACM-18305", }, { category: "external", summary: "ACM-18536", url: "https://issues.redhat.com/browse/ACM-18536", }, { category: "external", summary: "HYPBLD-606", url: "https://issues.redhat.com/browse/HYPBLD-606", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3053.json", }, ], title: "Red Hat Security Advisory: Gatekeeper v3.15.4", tracking: { current_release_date: "2025-04-04T19:06:49+00:00", generator: { date: "2025-04-04T19:06:49+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3053", initial_release_date: "2025-03-20T04:55:47+00:00", revision_history: [ { date: "2025-03-20T04:55:47+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-20T04:55:47+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-04T19:06:49+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "gatekeeper 3.15 for RHEL 9", product: { name: "gatekeeper 3.15 for RHEL 9", product_id: "9Base-gatekeeper-3.15", product_identification_helper: { cpe: "cpe:/a:redhat:gatekeeper:3.15::el9", }, }, }, ], category: "product_family", name: "gatekeeper", }, { branches: [ { category: "product_version", name: "gatekeeper/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf_s390x", product: { name: "gatekeeper/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf_s390x", product_id: "gatekeeper/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf_s390x", product_identification_helper: { purl: "pkg:oci/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf?arch=s390x&repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9&tag=v3.15.1-30", }, }, }, { category: "product_version", name: "gatekeeper/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460_s390x", product: { name: "gatekeeper/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460_s390x", product_id: "gatekeeper/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460_s390x", product_identification_helper: { purl: "pkg:oci/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460?arch=s390x&repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator&tag=v3.15.4-1", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "gatekeeper/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63_amd64", product: { name: "gatekeeper/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63_amd64", product_id: "gatekeeper/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63_amd64", product_identification_helper: { purl: "pkg:oci/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63?arch=amd64&repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9&tag=v3.15.1-30", }, }, }, { category: "product_version", name: "gatekeeper/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85_amd64", product: { name: "gatekeeper/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85_amd64", product_id: "gatekeeper/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85_amd64", product_identification_helper: { purl: "pkg:oci/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85?arch=amd64&repository_url=registry.redhat.io/gatekeeper/gatekeeper-operator-bundle&tag=v3.15.4-1", }, }, }, { category: "product_version", name: "gatekeeper/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d_amd64", product: { name: "gatekeeper/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d_amd64", product_id: "gatekeeper/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d_amd64", product_identification_helper: { purl: "pkg:oci/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d?arch=amd64&repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator&tag=v3.15.4-1", }, }, }, ], category: "architecture", name: "amd64", }, { branches: [ { category: "product_version", name: "gatekeeper/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c_ppc64le", product: { name: "gatekeeper/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c_ppc64le", product_id: "gatekeeper/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c_ppc64le", product_identification_helper: { purl: "pkg:oci/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c?arch=ppc64le&repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9&tag=v3.15.1-30", }, }, }, { category: "product_version", name: "gatekeeper/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635_ppc64le", product: { name: "gatekeeper/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635_ppc64le", product_id: "gatekeeper/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635_ppc64le", product_identification_helper: { purl: "pkg:oci/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635?arch=ppc64le&repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator&tag=v3.15.4-1", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "gatekeeper/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94_arm64", product: { name: "gatekeeper/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94_arm64", product_id: "gatekeeper/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94_arm64", product_identification_helper: { purl: "pkg:oci/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94?arch=arm64&repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9&tag=v3.15.1-30", }, }, }, { category: "product_version", name: "gatekeeper/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347_arm64", product: { name: "gatekeeper/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347_arm64", product_id: "gatekeeper/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347_arm64", product_identification_helper: { purl: "pkg:oci/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347?arch=arm64&repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator&tag=v3.15.4-1", }, }, }, ], category: "architecture", name: "arm64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "gatekeeper/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85_amd64 as a component of gatekeeper 3.15 for RHEL 9", product_id: "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85_amd64", }, product_reference: "gatekeeper/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85_amd64", relates_to_product_reference: "9Base-gatekeeper-3.15", }, { category: "default_component_of", full_product_name: { name: "gatekeeper/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460_s390x as a component of gatekeeper 3.15 for RHEL 9", product_id: "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460_s390x", }, product_reference: "gatekeeper/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460_s390x", relates_to_product_reference: "9Base-gatekeeper-3.15", }, { category: "default_component_of", full_product_name: { name: "gatekeeper/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d_amd64 as a component of gatekeeper 3.15 for RHEL 9", product_id: "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d_amd64", }, product_reference: "gatekeeper/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d_amd64", relates_to_product_reference: "9Base-gatekeeper-3.15", }, { category: "default_component_of", full_product_name: { name: "gatekeeper/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347_arm64 as a component of gatekeeper 3.15 for RHEL 9", product_id: "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347_arm64", }, product_reference: "gatekeeper/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347_arm64", relates_to_product_reference: "9Base-gatekeeper-3.15", }, { category: "default_component_of", full_product_name: { name: "gatekeeper/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635_ppc64le as a component of gatekeeper 3.15 for RHEL 9", product_id: "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635_ppc64le", }, product_reference: "gatekeeper/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635_ppc64le", relates_to_product_reference: "9Base-gatekeeper-3.15", }, { category: "default_component_of", full_product_name: { name: "gatekeeper/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63_amd64 as a component of gatekeeper 3.15 for RHEL 9", product_id: "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63_amd64", }, product_reference: "gatekeeper/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63_amd64", relates_to_product_reference: "9Base-gatekeeper-3.15", }, { category: "default_component_of", full_product_name: { name: "gatekeeper/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94_arm64 as a component of gatekeeper 3.15 for RHEL 9", product_id: "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94_arm64", }, product_reference: "gatekeeper/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94_arm64", relates_to_product_reference: "9Base-gatekeeper-3.15", }, { category: "default_component_of", full_product_name: { name: "gatekeeper/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf_s390x as a component of gatekeeper 3.15 for RHEL 9", product_id: "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf_s390x", }, product_reference: "gatekeeper/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf_s390x", relates_to_product_reference: "9Base-gatekeeper-3.15", }, { category: "default_component_of", full_product_name: { name: "gatekeeper/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c_ppc64le as a component of gatekeeper 3.15 for RHEL 9", product_id: "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c_ppc64le", }, product_reference: "gatekeeper/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c_ppc64le", relates_to_product_reference: "9Base-gatekeeper-3.15", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "jub0bs", ], }, ], cve: "CVE-2025-22868", cwe: { id: "CWE-1286", name: "Improper Validation of Syntactic Correctness of Input", }, discovery_date: "2025-02-26T04:00:44.350024+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2348366", }, ], notes: [ { category: "description", text: "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", title: "Vulnerability description", }, { category: "summary", text: "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635_ppc64le", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c_ppc64le", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-22868", }, { category: "external", summary: "RHBZ#2348366", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348366", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-22868", url: "https://www.cve.org/CVERecord?id=CVE-2025-22868", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", }, { category: "external", summary: "https://go.dev/cl/652155", url: "https://go.dev/cl/652155", }, { category: "external", summary: "https://go.dev/issue/71490", url: "https://go.dev/issue/71490", }, { category: "external", summary: "https://pkg.go.dev/vuln/GO-2025-3488", url: "https://pkg.go.dev/vuln/GO-2025-3488", }, ], release_date: "2025-02-26T03:07:49.012000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-20T04:55:47+00:00", details: "For more information, see the following resources:\n\n* See the Gatekeeper\ndocumentation: https://open-policy-agent.github.io/gatekeeper/website/docs/.\n\n* For support and troubleshooting, Gatekeeper is supported through a Red Hat Advanced Cluster Management for\nKubernetes subscription:\nhttps://access.redhat.com/products/red-hat-advanced-cluster-management-for-kubernetes.\n\n* The Open Policy Agent Gatekeeper community collaborates on Slack. Join the \n#opa-gatekeeper channel: https://openpolicyagent.slack.com/archives/CDTN970AX.\n\n* Open issues on the Gatekeeper GitHub repository: https://github.com/open-policy-agent/gatekeeper/issues.\n\n* See the installation and upgrade documentation: https://open-policy-agent.github.io/gatekeeper/website/docs/install.", product_ids: [ "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635_ppc64le", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c_ppc64le", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3053", }, { category: "workaround", details: "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", product_ids: [ "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635_ppc64le", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c_ppc64le", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635_ppc64le", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c_ppc64le", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", }, { cve: "CVE-2025-22869", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, discovery_date: "2025-02-26T04:00:47.683125+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2348367", }, ], notes: [ { category: "description", text: "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", title: "Vulnerability description", }, { category: "summary", text: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", title: "Vulnerability summary", }, { category: "other", text: "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635_ppc64le", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c_ppc64le", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "RHBZ#2348367", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348367", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-22869", url: "https://www.cve.org/CVERecord?id=CVE-2025-22869", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", }, { category: "external", summary: "https://go.dev/cl/652135", url: "https://go.dev/cl/652135", }, { category: "external", summary: "https://go.dev/issue/71931", url: "https://go.dev/issue/71931", }, { category: "external", summary: "https://pkg.go.dev/vuln/GO-2025-3487", url: "https://pkg.go.dev/vuln/GO-2025-3487", }, ], release_date: "2025-02-26T03:07:48.855000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-20T04:55:47+00:00", details: "For more information, see the following resources:\n\n* See the Gatekeeper\ndocumentation: https://open-policy-agent.github.io/gatekeeper/website/docs/.\n\n* For support and troubleshooting, Gatekeeper is supported through a Red Hat Advanced Cluster Management for\nKubernetes subscription:\nhttps://access.redhat.com/products/red-hat-advanced-cluster-management-for-kubernetes.\n\n* The Open Policy Agent Gatekeeper community collaborates on Slack. Join the \n#opa-gatekeeper channel: https://openpolicyagent.slack.com/archives/CDTN970AX.\n\n* Open issues on the Gatekeeper GitHub repository: https://github.com/open-policy-agent/gatekeeper/issues.\n\n* See the installation and upgrade documentation: https://open-policy-agent.github.io/gatekeeper/website/docs/install.", product_ids: [ "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635_ppc64le", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c_ppc64le", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3053", }, { category: "workaround", details: "This flaw can be mitigated when using the client only connecting to trusted servers.", product_ids: [ "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635_ppc64le", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c_ppc64le", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-operator-bundle@sha256:96b77663961daea3a336b97e34e9412281bfb2727854dc970a69edd029b9af85_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:d4cb7893bc7ddf352e9ee37f97461c798002cc79e1eea8706944f94f6b07a460_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:e8e33ff4369c91bbf63c4c81979e0231ff247f3b0ab7a2872c0918a5455a1a2d_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f287794acade33527da37fa3d6d872753231ac40546bdadf577ea4c3eb3a9347_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9-operator@sha256:f59983c70575e23e7e0e04422a0db15f99d8943c9246878044b205e871934635_ppc64le", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:2861cb1f2dec29a50a1b920768f8c7d463c7917b4267cb62813f7378972ecd63_amd64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:9530577a1ddbc3fd1cc27fa9bf25220a4437f20817d85974a3066fd3d4229d94_arm64", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:b893c6fd9d1414efd34c51fdc08795c9ddf5e73053c5cc1b742eea04c6a1d4bf_s390x", "9Base-gatekeeper-3.15:gatekeeper/gatekeeper-rhel9@sha256:c0130d50528c55aa6819f7b722ad39bb583f1b8b961c47e32a8561d34440883c_ppc64le", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", }, ], }
rhsa-2025:3052
Vulnerability from csaf_redhat
Published
2025-03-20 04:53
Modified
2025-04-04 19:06
Summary
Red Hat Security Advisory: Gatekeeper v3.18.0
Notes
Topic
Gatekeeper v3.18.0
Details
Gatekeeper v3.18.0
Gatekeeper is a validating webhook with auditing capabilities that can
enforce custom resource definition-based policies that are run with the
Open Policy Agent (OPA). Gatekeeper is supported through a Red Hat Advanced
Cluster Management for Kubernetes subscription.
Starting in v3.17, users can specify a `containerArguments` list of names
and values for both the audit and webhook configurations to be passed to
the respective deployment. These will be ignored if the argument has
already been set by the operator or specifies an argument listed in the
deny list.
Starting in v3.15, the following namespaces are exempt from admission
control:
* kube-*
* multicluster-engine
* hypershift
* hive
* rhacs-operator
* open-cluster-*
* openshift-*
To disable the default exempt namespaces, set the namespaces you want on
the object.
Security fix(es):
* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of
golang.org/x/crypto/ssh (CVE-2025-22869)
Additional Release Notes:
* v3.18.0 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.18.0
* v3.18.1 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.18.1
* v3.18.2 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.18.2
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Gatekeeper v3.18.0", title: "Topic", }, { category: "general", text: "Gatekeeper v3.18.0\n\nGatekeeper is a validating webhook with auditing capabilities that can\nenforce custom resource definition-based policies that are run with the\nOpen Policy Agent (OPA). Gatekeeper is supported through a Red Hat Advanced\nCluster Management for Kubernetes subscription.\n\nStarting in v3.17, users can specify a `containerArguments` list of names\nand values for both the audit and webhook configurations to be passed to\nthe respective deployment. These will be ignored if the argument has\nalready been set by the operator or specifies an argument listed in the\ndeny list.\n\nStarting in v3.15, the following namespaces are exempt from admission\ncontrol:\n\n* kube-*\n* multicluster-engine\n* hypershift\n* hive\n* rhacs-operator\n* open-cluster-*\n* openshift-*\n\nTo disable the default exempt namespaces, set the namespaces you want on\nthe object.\n\nSecurity fix(es):\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of\ngolang.org/x/crypto/ssh (CVE-2025-22869)\n\nAdditional Release Notes:\n\n* v3.18.0 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.18.0\n* v3.18.1 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.18.1\n* v3.18.2 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.18.2", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3052", url: "https://access.redhat.com/errata/RHSA-2025:3052", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.18.0", url: "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.18.0", }, { category: "external", summary: "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.18.1", url: "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.18.1", }, { category: "external", summary: "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.18.2", url: "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.18.2", }, { category: "external", summary: "2348367", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348367", }, { category: "external", summary: "ACM-15684", url: "https://issues.redhat.com/browse/ACM-15684", }, { category: "external", summary: "ACM-15900", url: "https://issues.redhat.com/browse/ACM-15900", }, { category: "external", summary: "HYPBLD-604", url: "https://issues.redhat.com/browse/HYPBLD-604", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3052.json", }, ], title: "Red Hat Security Advisory: Gatekeeper v3.18.0", tracking: { current_release_date: "2025-04-04T19:06:55+00:00", generator: { date: "2025-04-04T19:06:55+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3052", initial_release_date: "2025-03-20T04:53:19+00:00", revision_history: [ { date: "2025-03-20T04:53:19+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-20T04:53:19+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-04T19:06:55+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "gatekeeper 3.18 for RHEL 9", product: { name: "gatekeeper 3.18 for RHEL 9", product_id: "9Base-gatekeeper-3.18", product_identification_helper: { cpe: "cpe:/a:redhat:gatekeeper:3.18::el9", }, }, }, ], category: "product_family", name: "gatekeeper", }, { branches: [ { category: "product_version", name: "gatekeeper/gatekeeper-rhel9@sha256:45bcf3b833728e05623384d1f3b0f52154bfc3559cebd1dd5aba9d661300fdac_ppc64le", product: { name: "gatekeeper/gatekeeper-rhel9@sha256:45bcf3b833728e05623384d1f3b0f52154bfc3559cebd1dd5aba9d661300fdac_ppc64le", product_id: "gatekeeper/gatekeeper-rhel9@sha256:45bcf3b833728e05623384d1f3b0f52154bfc3559cebd1dd5aba9d661300fdac_ppc64le", product_identification_helper: { purl: "pkg:oci/gatekeeper-rhel9@sha256:45bcf3b833728e05623384d1f3b0f52154bfc3559cebd1dd5aba9d661300fdac?arch=ppc64le&repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9&tag=v3.18.2-1", }, }, }, { category: "product_version", name: "gatekeeper/gatekeeper-rhel9-operator@sha256:794bf4aa5aac506b904429d2d50c67e5c4fe463900832d75fa55de4a351c99c5_ppc64le", product: { name: "gatekeeper/gatekeeper-rhel9-operator@sha256:794bf4aa5aac506b904429d2d50c67e5c4fe463900832d75fa55de4a351c99c5_ppc64le", product_id: "gatekeeper/gatekeeper-rhel9-operator@sha256:794bf4aa5aac506b904429d2d50c67e5c4fe463900832d75fa55de4a351c99c5_ppc64le", product_identification_helper: { purl: "pkg:oci/gatekeeper-rhel9-operator@sha256:794bf4aa5aac506b904429d2d50c67e5c4fe463900832d75fa55de4a351c99c5?arch=ppc64le&repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator&tag=v3.18.0-1", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "gatekeeper/gatekeeper-rhel9@sha256:16957d2ff81db1424814446563f0bdb1c15a742dd7d2e1f6ba7cf9e0a76443c0_amd64", product: { name: "gatekeeper/gatekeeper-rhel9@sha256:16957d2ff81db1424814446563f0bdb1c15a742dd7d2e1f6ba7cf9e0a76443c0_amd64", product_id: "gatekeeper/gatekeeper-rhel9@sha256:16957d2ff81db1424814446563f0bdb1c15a742dd7d2e1f6ba7cf9e0a76443c0_amd64", product_identification_helper: { purl: "pkg:oci/gatekeeper-rhel9@sha256:16957d2ff81db1424814446563f0bdb1c15a742dd7d2e1f6ba7cf9e0a76443c0?arch=amd64&repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9&tag=v3.18.2-1", }, }, }, { category: "product_version", name: "gatekeeper/gatekeeper-operator-bundle@sha256:f1178734e784fa1e6078059ba898e975183ff1cb8feeaaa1fa041ca53f64116e_amd64", product: { name: "gatekeeper/gatekeeper-operator-bundle@sha256:f1178734e784fa1e6078059ba898e975183ff1cb8feeaaa1fa041ca53f64116e_amd64", product_id: "gatekeeper/gatekeeper-operator-bundle@sha256:f1178734e784fa1e6078059ba898e975183ff1cb8feeaaa1fa041ca53f64116e_amd64", product_identification_helper: { purl: "pkg:oci/gatekeeper-operator-bundle@sha256:f1178734e784fa1e6078059ba898e975183ff1cb8feeaaa1fa041ca53f64116e?arch=amd64&repository_url=registry.redhat.io/gatekeeper/gatekeeper-operator-bundle&tag=v3.18.0-1", }, }, }, { category: "product_version", name: "gatekeeper/gatekeeper-rhel9-operator@sha256:8dfdb522aa72d2580d859c4585271edfc6a994c99848c6773a863b3087cdeabc_amd64", product: { name: "gatekeeper/gatekeeper-rhel9-operator@sha256:8dfdb522aa72d2580d859c4585271edfc6a994c99848c6773a863b3087cdeabc_amd64", product_id: "gatekeeper/gatekeeper-rhel9-operator@sha256:8dfdb522aa72d2580d859c4585271edfc6a994c99848c6773a863b3087cdeabc_amd64", product_identification_helper: { purl: "pkg:oci/gatekeeper-rhel9-operator@sha256:8dfdb522aa72d2580d859c4585271edfc6a994c99848c6773a863b3087cdeabc?arch=amd64&repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator&tag=v3.18.0-1", }, }, }, ], category: "architecture", name: "amd64", }, { branches: [ { category: "product_version", name: "gatekeeper/gatekeeper-rhel9@sha256:b23f87527b65e0bb8f67434313ab511b1f332e217132073d922e9f3e76de4e9a_s390x", product: { name: "gatekeeper/gatekeeper-rhel9@sha256:b23f87527b65e0bb8f67434313ab511b1f332e217132073d922e9f3e76de4e9a_s390x", product_id: "gatekeeper/gatekeeper-rhel9@sha256:b23f87527b65e0bb8f67434313ab511b1f332e217132073d922e9f3e76de4e9a_s390x", product_identification_helper: { purl: "pkg:oci/gatekeeper-rhel9@sha256:b23f87527b65e0bb8f67434313ab511b1f332e217132073d922e9f3e76de4e9a?arch=s390x&repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9&tag=v3.18.2-1", }, }, }, { category: "product_version", name: "gatekeeper/gatekeeper-rhel9-operator@sha256:7f57af9f43c55a60ebcf9e04885257edfe6db8dbb81d4ade4bf0829eeba83ceb_s390x", product: { name: "gatekeeper/gatekeeper-rhel9-operator@sha256:7f57af9f43c55a60ebcf9e04885257edfe6db8dbb81d4ade4bf0829eeba83ceb_s390x", product_id: "gatekeeper/gatekeeper-rhel9-operator@sha256:7f57af9f43c55a60ebcf9e04885257edfe6db8dbb81d4ade4bf0829eeba83ceb_s390x", product_identification_helper: { purl: "pkg:oci/gatekeeper-rhel9-operator@sha256:7f57af9f43c55a60ebcf9e04885257edfe6db8dbb81d4ade4bf0829eeba83ceb?arch=s390x&repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator&tag=v3.18.0-1", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "gatekeeper/gatekeeper-rhel9@sha256:1e457dbe472133533a98d21d77572f38175a3e604c401ea432509bd159133d50_arm64", product: { name: "gatekeeper/gatekeeper-rhel9@sha256:1e457dbe472133533a98d21d77572f38175a3e604c401ea432509bd159133d50_arm64", product_id: "gatekeeper/gatekeeper-rhel9@sha256:1e457dbe472133533a98d21d77572f38175a3e604c401ea432509bd159133d50_arm64", product_identification_helper: { purl: "pkg:oci/gatekeeper-rhel9@sha256:1e457dbe472133533a98d21d77572f38175a3e604c401ea432509bd159133d50?arch=arm64&repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9&tag=v3.18.2-1", }, }, }, { category: "product_version", name: "gatekeeper/gatekeeper-rhel9-operator@sha256:add7447f0331cbaf61ec602dc8ad5b29f3e7731ccea19fc57e24cc4b4c9b7be4_arm64", product: { name: "gatekeeper/gatekeeper-rhel9-operator@sha256:add7447f0331cbaf61ec602dc8ad5b29f3e7731ccea19fc57e24cc4b4c9b7be4_arm64", product_id: "gatekeeper/gatekeeper-rhel9-operator@sha256:add7447f0331cbaf61ec602dc8ad5b29f3e7731ccea19fc57e24cc4b4c9b7be4_arm64", product_identification_helper: { purl: "pkg:oci/gatekeeper-rhel9-operator@sha256:add7447f0331cbaf61ec602dc8ad5b29f3e7731ccea19fc57e24cc4b4c9b7be4?arch=arm64&repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator&tag=v3.18.0-1", }, }, }, ], category: "architecture", name: "arm64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "gatekeeper/gatekeeper-operator-bundle@sha256:f1178734e784fa1e6078059ba898e975183ff1cb8feeaaa1fa041ca53f64116e_amd64 as a component of gatekeeper 3.18 for RHEL 9", product_id: "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-operator-bundle@sha256:f1178734e784fa1e6078059ba898e975183ff1cb8feeaaa1fa041ca53f64116e_amd64", }, product_reference: "gatekeeper/gatekeeper-operator-bundle@sha256:f1178734e784fa1e6078059ba898e975183ff1cb8feeaaa1fa041ca53f64116e_amd64", relates_to_product_reference: "9Base-gatekeeper-3.18", }, { category: "default_component_of", full_product_name: { name: "gatekeeper/gatekeeper-rhel9-operator@sha256:794bf4aa5aac506b904429d2d50c67e5c4fe463900832d75fa55de4a351c99c5_ppc64le as a component of gatekeeper 3.18 for RHEL 9", product_id: "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:794bf4aa5aac506b904429d2d50c67e5c4fe463900832d75fa55de4a351c99c5_ppc64le", }, product_reference: "gatekeeper/gatekeeper-rhel9-operator@sha256:794bf4aa5aac506b904429d2d50c67e5c4fe463900832d75fa55de4a351c99c5_ppc64le", relates_to_product_reference: "9Base-gatekeeper-3.18", }, { category: "default_component_of", full_product_name: { name: "gatekeeper/gatekeeper-rhel9-operator@sha256:7f57af9f43c55a60ebcf9e04885257edfe6db8dbb81d4ade4bf0829eeba83ceb_s390x as a component of gatekeeper 3.18 for RHEL 9", product_id: "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:7f57af9f43c55a60ebcf9e04885257edfe6db8dbb81d4ade4bf0829eeba83ceb_s390x", }, product_reference: "gatekeeper/gatekeeper-rhel9-operator@sha256:7f57af9f43c55a60ebcf9e04885257edfe6db8dbb81d4ade4bf0829eeba83ceb_s390x", relates_to_product_reference: "9Base-gatekeeper-3.18", }, { category: "default_component_of", full_product_name: { name: "gatekeeper/gatekeeper-rhel9-operator@sha256:8dfdb522aa72d2580d859c4585271edfc6a994c99848c6773a863b3087cdeabc_amd64 as a component of gatekeeper 3.18 for RHEL 9", product_id: "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:8dfdb522aa72d2580d859c4585271edfc6a994c99848c6773a863b3087cdeabc_amd64", }, product_reference: "gatekeeper/gatekeeper-rhel9-operator@sha256:8dfdb522aa72d2580d859c4585271edfc6a994c99848c6773a863b3087cdeabc_amd64", relates_to_product_reference: "9Base-gatekeeper-3.18", }, { category: "default_component_of", full_product_name: { name: "gatekeeper/gatekeeper-rhel9-operator@sha256:add7447f0331cbaf61ec602dc8ad5b29f3e7731ccea19fc57e24cc4b4c9b7be4_arm64 as a component of gatekeeper 3.18 for RHEL 9", product_id: "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:add7447f0331cbaf61ec602dc8ad5b29f3e7731ccea19fc57e24cc4b4c9b7be4_arm64", }, product_reference: "gatekeeper/gatekeeper-rhel9-operator@sha256:add7447f0331cbaf61ec602dc8ad5b29f3e7731ccea19fc57e24cc4b4c9b7be4_arm64", relates_to_product_reference: "9Base-gatekeeper-3.18", }, { category: "default_component_of", full_product_name: { name: "gatekeeper/gatekeeper-rhel9@sha256:16957d2ff81db1424814446563f0bdb1c15a742dd7d2e1f6ba7cf9e0a76443c0_amd64 as a component of gatekeeper 3.18 for RHEL 9", product_id: "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:16957d2ff81db1424814446563f0bdb1c15a742dd7d2e1f6ba7cf9e0a76443c0_amd64", }, product_reference: "gatekeeper/gatekeeper-rhel9@sha256:16957d2ff81db1424814446563f0bdb1c15a742dd7d2e1f6ba7cf9e0a76443c0_amd64", relates_to_product_reference: "9Base-gatekeeper-3.18", }, { category: "default_component_of", full_product_name: { name: "gatekeeper/gatekeeper-rhel9@sha256:1e457dbe472133533a98d21d77572f38175a3e604c401ea432509bd159133d50_arm64 as a component of gatekeeper 3.18 for RHEL 9", product_id: "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:1e457dbe472133533a98d21d77572f38175a3e604c401ea432509bd159133d50_arm64", }, product_reference: "gatekeeper/gatekeeper-rhel9@sha256:1e457dbe472133533a98d21d77572f38175a3e604c401ea432509bd159133d50_arm64", relates_to_product_reference: "9Base-gatekeeper-3.18", }, { category: "default_component_of", full_product_name: { name: "gatekeeper/gatekeeper-rhel9@sha256:45bcf3b833728e05623384d1f3b0f52154bfc3559cebd1dd5aba9d661300fdac_ppc64le as a component of gatekeeper 3.18 for RHEL 9", product_id: "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:45bcf3b833728e05623384d1f3b0f52154bfc3559cebd1dd5aba9d661300fdac_ppc64le", }, product_reference: "gatekeeper/gatekeeper-rhel9@sha256:45bcf3b833728e05623384d1f3b0f52154bfc3559cebd1dd5aba9d661300fdac_ppc64le", relates_to_product_reference: "9Base-gatekeeper-3.18", }, { category: "default_component_of", full_product_name: { name: "gatekeeper/gatekeeper-rhel9@sha256:b23f87527b65e0bb8f67434313ab511b1f332e217132073d922e9f3e76de4e9a_s390x as a component of gatekeeper 3.18 for RHEL 9", product_id: "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:b23f87527b65e0bb8f67434313ab511b1f332e217132073d922e9f3e76de4e9a_s390x", }, product_reference: "gatekeeper/gatekeeper-rhel9@sha256:b23f87527b65e0bb8f67434313ab511b1f332e217132073d922e9f3e76de4e9a_s390x", relates_to_product_reference: "9Base-gatekeeper-3.18", }, ], }, vulnerabilities: [ { cve: "CVE-2025-22869", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, discovery_date: "2025-02-26T04:00:47.683125+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2348367", }, ], notes: [ { category: "description", text: "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", title: "Vulnerability description", }, { category: "summary", text: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", title: "Vulnerability summary", }, { category: "other", text: "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-operator-bundle@sha256:f1178734e784fa1e6078059ba898e975183ff1cb8feeaaa1fa041ca53f64116e_amd64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:794bf4aa5aac506b904429d2d50c67e5c4fe463900832d75fa55de4a351c99c5_ppc64le", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:7f57af9f43c55a60ebcf9e04885257edfe6db8dbb81d4ade4bf0829eeba83ceb_s390x", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:8dfdb522aa72d2580d859c4585271edfc6a994c99848c6773a863b3087cdeabc_amd64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:add7447f0331cbaf61ec602dc8ad5b29f3e7731ccea19fc57e24cc4b4c9b7be4_arm64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:16957d2ff81db1424814446563f0bdb1c15a742dd7d2e1f6ba7cf9e0a76443c0_amd64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:1e457dbe472133533a98d21d77572f38175a3e604c401ea432509bd159133d50_arm64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:45bcf3b833728e05623384d1f3b0f52154bfc3559cebd1dd5aba9d661300fdac_ppc64le", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:b23f87527b65e0bb8f67434313ab511b1f332e217132073d922e9f3e76de4e9a_s390x", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "RHBZ#2348367", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348367", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-22869", url: "https://www.cve.org/CVERecord?id=CVE-2025-22869", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", }, { category: "external", summary: "https://go.dev/cl/652135", url: "https://go.dev/cl/652135", }, { category: "external", summary: "https://go.dev/issue/71931", url: "https://go.dev/issue/71931", }, { category: "external", summary: "https://pkg.go.dev/vuln/GO-2025-3487", url: "https://pkg.go.dev/vuln/GO-2025-3487", }, ], release_date: "2025-02-26T03:07:48.855000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-20T04:53:19+00:00", details: "For more information, see the following resources:\n\n* See the Gatekeeper\ndocumentation: https://open-policy-agent.github.io/gatekeeper/website/docs/.\n\n* For support and troubleshooting, Gatekeeper is supported through a Red Hat Advanced Cluster Management for\nKubernetes subscription:\nhttps://access.redhat.com/products/red-hat-advanced-cluster-management-for-kubernetes.\n\n* The Open Policy Agent Gatekeeper community collaborates on Slack. Join the \n#opa-gatekeeper channel: https://openpolicyagent.slack.com/archives/CDTN970AX.\n\n* Open issues on the Gatekeeper GitHub repository: https://github.com/open-policy-agent/gatekeeper/issues.\n\n* See the installation and upgrade documentation: https://open-policy-agent.github.io/gatekeeper/website/docs/install.", product_ids: [ "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-operator-bundle@sha256:f1178734e784fa1e6078059ba898e975183ff1cb8feeaaa1fa041ca53f64116e_amd64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:794bf4aa5aac506b904429d2d50c67e5c4fe463900832d75fa55de4a351c99c5_ppc64le", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:7f57af9f43c55a60ebcf9e04885257edfe6db8dbb81d4ade4bf0829eeba83ceb_s390x", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:8dfdb522aa72d2580d859c4585271edfc6a994c99848c6773a863b3087cdeabc_amd64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:add7447f0331cbaf61ec602dc8ad5b29f3e7731ccea19fc57e24cc4b4c9b7be4_arm64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:16957d2ff81db1424814446563f0bdb1c15a742dd7d2e1f6ba7cf9e0a76443c0_amd64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:1e457dbe472133533a98d21d77572f38175a3e604c401ea432509bd159133d50_arm64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:45bcf3b833728e05623384d1f3b0f52154bfc3559cebd1dd5aba9d661300fdac_ppc64le", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:b23f87527b65e0bb8f67434313ab511b1f332e217132073d922e9f3e76de4e9a_s390x", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3052", }, { category: "workaround", details: "This flaw can be mitigated when using the client only connecting to trusted servers.", product_ids: [ "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-operator-bundle@sha256:f1178734e784fa1e6078059ba898e975183ff1cb8feeaaa1fa041ca53f64116e_amd64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:794bf4aa5aac506b904429d2d50c67e5c4fe463900832d75fa55de4a351c99c5_ppc64le", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:7f57af9f43c55a60ebcf9e04885257edfe6db8dbb81d4ade4bf0829eeba83ceb_s390x", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:8dfdb522aa72d2580d859c4585271edfc6a994c99848c6773a863b3087cdeabc_amd64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:add7447f0331cbaf61ec602dc8ad5b29f3e7731ccea19fc57e24cc4b4c9b7be4_arm64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:16957d2ff81db1424814446563f0bdb1c15a742dd7d2e1f6ba7cf9e0a76443c0_amd64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:1e457dbe472133533a98d21d77572f38175a3e604c401ea432509bd159133d50_arm64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:45bcf3b833728e05623384d1f3b0f52154bfc3559cebd1dd5aba9d661300fdac_ppc64le", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:b23f87527b65e0bb8f67434313ab511b1f332e217132073d922e9f3e76de4e9a_s390x", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-operator-bundle@sha256:f1178734e784fa1e6078059ba898e975183ff1cb8feeaaa1fa041ca53f64116e_amd64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:794bf4aa5aac506b904429d2d50c67e5c4fe463900832d75fa55de4a351c99c5_ppc64le", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:7f57af9f43c55a60ebcf9e04885257edfe6db8dbb81d4ade4bf0829eeba83ceb_s390x", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:8dfdb522aa72d2580d859c4585271edfc6a994c99848c6773a863b3087cdeabc_amd64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9-operator@sha256:add7447f0331cbaf61ec602dc8ad5b29f3e7731ccea19fc57e24cc4b4c9b7be4_arm64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:16957d2ff81db1424814446563f0bdb1c15a742dd7d2e1f6ba7cf9e0a76443c0_amd64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:1e457dbe472133533a98d21d77572f38175a3e604c401ea432509bd159133d50_arm64", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:45bcf3b833728e05623384d1f3b0f52154bfc3559cebd1dd5aba9d661300fdac_ppc64le", "9Base-gatekeeper-3.18:gatekeeper/gatekeeper-rhel9@sha256:b23f87527b65e0bb8f67434313ab511b1f332e217132073d922e9f3e76de4e9a_s390x", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", }, ], }
rhsa-2025:3210
Vulnerability from csaf_redhat
Published
2025-03-26 02:19
Modified
2025-04-04 19:07
Summary
Red Hat Security Advisory: container-tools:rhel8 security update
Notes
Topic
An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.
Security Fix(es):
* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3210", url: "https://access.redhat.com/errata/RHSA-2025:3210", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2348367", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348367", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3210.json", }, ], title: "Red Hat Security Advisory: container-tools:rhel8 security update", tracking: { current_release_date: "2025-04-04T19:07:01+00:00", generator: { date: "2025-04-04T19:07:01+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3210", initial_release_date: "2025-03-26T02:19:46+00:00", revision_history: [ { date: "2025-03-26T02:19:46+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-26T02:19:46+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-04T19:07:01+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "container-tools:rhel8:8100020250317163430:afee755d", product: { name: "container-tools:rhel8:8100020250317163430:afee755d", product_id: "container-tools:rhel8:8100020250317163430:afee755d", product_identification_helper: { purl: "pkg:rpmmod/redhat/container-tools@rhel8:8100020250317163430:afee755d", }, }, }, { category: "product_version", name: "cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.noarch", product: { name: "cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.noarch", product_id: "cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/cockpit-podman@84.1-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=noarch", }, }, }, { category: "product_version", name: "container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.noarch", product: { name: "container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.noarch", product_id: "container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/container-selinux@2.229.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=noarch&epoch=2", }, }, }, { category: "product_version", name: "podman-docker-4:4.9.4-20.module+el8.10.0+22931+799fd806.noarch", product: { name: "podman-docker-4:4.9.4-20.module+el8.10.0+22931+799fd806.noarch", product_id: "podman-docker-4:4.9.4-20.module+el8.10.0+22931+799fd806.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/podman-docker@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=noarch&epoch=4", }, }, }, { category: "product_version", name: "python3-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.noarch", product: { name: "python3-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.noarch", product_id: "python3-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-podman@4.9.0-3.module%2Bel8.10.0%2B22931%2B799fd806?arch=noarch", }, }, }, { category: "product_version", name: "udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.noarch", product: { name: "udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.noarch", product_id: "udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/udica@0.2.6-21.module%2Bel8.10.0%2B22931%2B799fd806?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.src", product: { name: "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.src", product_id: "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.src", product_identification_helper: { purl: "pkg:rpm/redhat/aardvark-dns@1.10.1-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=src&epoch=2", }, }, }, { category: "product_version", name: "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.src", product: { name: "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.src", product_id: "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.src", product_identification_helper: { purl: "pkg:rpm/redhat/buildah@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=src&epoch=2", }, }, }, { category: "product_version", name: "cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.src", product: { name: "cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.src", product_id: "cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.src", product_identification_helper: { purl: "pkg:rpm/redhat/cockpit-podman@84.1-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=src", }, }, }, { category: "product_version", name: "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.src", product: { name: "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.src", product_id: "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.src", product_identification_helper: { purl: "pkg:rpm/redhat/conmon@2.1.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=src&epoch=3", }, }, }, { category: "product_version", name: "container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.src", product: { name: "container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.src", product_id: "container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.src", product_identification_helper: { purl: "pkg:rpm/redhat/container-selinux@2.229.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=src&epoch=2", }, }, }, { category: "product_version", name: "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.src", product: { name: "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.src", product_id: "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.src", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=src&epoch=1", }, }, }, { category: "product_version", name: "containers-common-2:1-82.module+el8.10.0+22931+799fd806.src", product: { name: "containers-common-2:1-82.module+el8.10.0+22931+799fd806.src", product_id: "containers-common-2:1-82.module+el8.10.0+22931+799fd806.src", product_identification_helper: { purl: "pkg:rpm/redhat/containers-common@1-82.module%2Bel8.10.0%2B22931%2B799fd806?arch=src&epoch=2", }, }, }, { category: "product_version", name: "criu-0:3.18-5.module+el8.10.0+22931+799fd806.src", product: { name: "criu-0:3.18-5.module+el8.10.0+22931+799fd806.src", product_id: "criu-0:3.18-5.module+el8.10.0+22931+799fd806.src", product_identification_helper: { purl: "pkg:rpm/redhat/criu@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=src", }, }, }, { category: "product_version", name: "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.src", product: { name: "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.src", product_id: "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.src", product_identification_helper: { purl: "pkg:rpm/redhat/crun@1.14.3-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=src", }, }, }, { category: "product_version", name: "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.src", product: { name: "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.src", product_id: "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.src", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs@1.13-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=src", }, }, }, { category: "product_version", name: "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.src", product: { name: "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.src", product_id: "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.src", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=src", }, }, }, { category: "product_version", name: "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.src", product: { name: "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.src", product_id: "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.src", product_identification_helper: { purl: "pkg:rpm/redhat/netavark@1.10.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=src&epoch=2", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.src", product: { name: "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.src", product_id: "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.src", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=src", }, }, }, { category: "product_version", name: "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.src", product: { name: "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.src", product_id: "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.src", product_identification_helper: { purl: "pkg:rpm/redhat/podman@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=src&epoch=4", }, }, }, { category: "product_version", name: "python-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.src", product: { name: "python-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.src", product_id: "python-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-podman@4.9.0-3.module%2Bel8.10.0%2B22931%2B799fd806?arch=src", }, }, }, { category: "product_version", name: "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.src", product: { name: "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.src", product_id: "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.src", product_identification_helper: { purl: "pkg:rpm/redhat/runc@1.1.12-6.module%2Bel8.10.0%2B22931%2B799fd806?arch=src&epoch=1", }, }, }, { category: "product_version", name: "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.src", product: { name: "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.src", product_id: "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.src", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo@1.14.5-3.module%2Bel8.10.0%2B22931%2B799fd806?arch=src&epoch=2", }, }, }, { category: "product_version", name: "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.src", product: { name: "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.src", product_id: "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.src", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns@1.2.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=src", }, }, }, { category: "product_version", name: "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.src", product: { name: "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.src", product_id: "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.src", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=src", }, }, }, { category: "product_version", name: "udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.src", product: { name: "udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.src", product_id: "udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.src", product_identification_helper: { purl: "pkg:rpm/redhat/udica@0.2.6-21.module%2Bel8.10.0%2B22931%2B799fd806?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.aarch64", product: { name: "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.aarch64", product_id: "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/aardvark-dns@1.10.1-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", product: { name: "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", product_id: "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", product: { name: "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", product_id: "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-debuginfo@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", product: { name: "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", product_id: "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-debugsource@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", product: { name: "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", product_id: "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-tests@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", product: { name: "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", product_id: "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", product: { name: "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", product_id: "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/conmon@2.1.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=3", }, }, }, { category: "product_version", name: "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", product: { name: "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", product_id: "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/conmon-debuginfo@2.1.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=3", }, }, }, { category: "product_version", name: "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", product: { name: "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", product_id: "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/conmon-debugsource@2.1.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=3", }, }, }, { category: "product_version", name: "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", product: { name: "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", product_id: "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", product: { name: "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", product_id: "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", product: { name: "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", product_id: "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "containers-common-2:1-82.module+el8.10.0+22931+799fd806.aarch64", product: { name: "containers-common-2:1-82.module+el8.10.0+22931+799fd806.aarch64", product_id: "containers-common-2:1-82.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/containers-common@1-82.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "crit-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", product: { name: "crit-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", product_id: "crit-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/crit@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64", }, }, }, { category: "product_version", name: "criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", product: { name: "criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", product_id: "criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/criu@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64", }, }, }, { category: "product_version", name: "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", product: { name: "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", product_id: "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-debuginfo@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64", }, }, }, { category: "product_version", name: "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", product: { name: "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", product_id: "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-debugsource@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64", }, }, }, { category: "product_version", name: "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", product: { name: "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", product_id: "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-devel@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64", }, }, }, { category: "product_version", name: "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", product: { name: "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", product_id: "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-libs@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64", }, }, }, { category: "product_version", name: "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", product: { name: "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", product_id: "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-libs-debuginfo@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64", }, }, }, { category: "product_version", name: "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", product: { name: "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", product_id: "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/crun@1.14.3-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64", }, }, }, { category: "product_version", name: "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", product: { name: "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", product_id: "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/crun-debuginfo@1.14.3-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64", }, }, }, { category: "product_version", name: "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", product: { name: "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", product_id: "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/crun-debugsource@1.14.3-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64", }, }, }, { category: "product_version", name: "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", product: { name: "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", product_id: "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs@1.13-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64", }, }, }, { category: "product_version", name: "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", product: { name: "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", product_id: "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.13-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64", }, }, }, { category: "product_version", name: "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", product: { name: "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", product_id: "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.13-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64", }, }, }, { category: "product_version", name: "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", product: { name: "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", product_id: "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64", }, }, }, { category: "product_version", name: "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", product: { name: "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", product_id: "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64", }, }, }, { category: "product_version", name: "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", product: { name: "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", product_id: "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-debugsource@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64", }, }, }, { category: "product_version", name: "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", product: { name: "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", product_id: "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-devel@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64", }, }, }, { category: "product_version", name: "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.aarch64", product: { name: "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.aarch64", product_id: "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/netavark@1.10.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", product: { name: "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", product_id: "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", product: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", product_id: "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", product: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", product_id: "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64", }, }, }, { category: "product_version", name: "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product: { name: "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product_id: "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=4", }, }, }, { category: "product_version", name: "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product: { name: "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product_id: "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=4", }, }, }, { category: "product_version", name: "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product: { name: "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product_id: "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=4", }, }, }, { category: "product_version", name: "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product: { name: "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product_id: "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=4", }, }, }, { category: "product_version", name: "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product: { name: "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product_id: "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debugsource@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=4", }, }, }, { category: "product_version", name: "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product: { name: "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product_id: "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=4", }, }, }, { category: "product_version", name: "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product: { name: "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product_id: "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=4", }, }, }, { category: "product_version", name: "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product: { name: "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product_id: "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=4", }, }, }, { category: "product_version", name: "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product: { name: "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product_id: "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=4", }, }, }, { category: "product_version", name: "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product: { name: "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product_id: "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=4", }, }, }, { category: "product_version", name: "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product: { name: "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product_id: "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=4", }, }, }, { category: "product_version", name: "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product: { name: "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product_id: "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-tests@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=4", }, }, }, { category: "product_version", name: "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", product: { name: "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", product_id: "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-criu@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64", }, }, }, { category: "product_version", name: "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", product: { name: "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", product_id: "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/runc@1.1.12-6.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", product: { name: "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", product_id: "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/runc-debuginfo@1.1.12-6.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", product: { name: "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", product_id: "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/runc-debugsource@1.1.12-6.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", product: { name: "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", product_id: "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo@1.14.5-3.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", product: { name: "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", product_id: "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo-tests@1.14.5-3.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", product: { name: "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", product_id: "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns@1.2.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64", }, }, }, { category: "product_version", name: "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", product: { name: "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", product_id: "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64", }, }, }, { category: "product_version", name: "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", product: { name: "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", product_id: "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns-debugsource@1.2.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64", }, }, }, { category: "product_version", name: "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", product: { name: "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", product_id: "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64", }, }, }, { category: "product_version", name: "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", product: { name: "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", product_id: "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64", }, }, }, { category: "product_version", name: "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", product: { name: "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", product_id: "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-debugsource@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64", }, }, }, { category: "product_version", name: "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", product: { name: "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", product_id: "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-tests@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.ppc64le", product_id: "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/aardvark-dns@1.10.1-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", product_id: "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/buildah@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", product_id: "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-debuginfo@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", product_id: "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-debugsource@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", product_id: "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-tests@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", product_id: "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", product_id: "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/conmon@2.1.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=3", }, }, }, { category: "product_version", name: "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", product_id: "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/conmon-debuginfo@2.1.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=3", }, }, }, { category: "product_version", name: "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", product_id: "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/conmon-debugsource@2.1.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=3", }, }, }, { category: "product_version", name: "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", product_id: "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", product_id: "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", product_id: "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "containers-common-2:1-82.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "containers-common-2:1-82.module+el8.10.0+22931+799fd806.ppc64le", product_id: "containers-common-2:1-82.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/containers-common@1-82.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "crit-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "crit-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", product_id: "crit-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/crit@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le", }, }, }, { category: "product_version", name: "criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", product_id: "criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/criu@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le", }, }, }, { category: "product_version", name: "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", product_id: "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/criu-debuginfo@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le", }, }, }, { category: "product_version", name: "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", product_id: "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/criu-debugsource@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le", }, }, }, { category: "product_version", name: "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", product_id: "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/criu-devel@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le", }, }, }, { category: "product_version", name: "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", product_id: "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/criu-libs@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le", }, }, }, { category: "product_version", name: "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", product_id: "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/criu-libs-debuginfo@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le", }, }, }, { category: "product_version", name: "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", product_id: "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/crun@1.14.3-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le", }, }, }, { category: "product_version", name: "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", product_id: "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/crun-debuginfo@1.14.3-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le", }, }, }, { category: "product_version", name: "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", product_id: "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/crun-debugsource@1.14.3-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le", }, }, }, { category: "product_version", name: "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", product_id: "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs@1.13-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le", }, }, }, { category: "product_version", name: "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", product_id: "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.13-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le", }, }, }, { category: "product_version", name: "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", product_id: "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.13-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le", }, }, }, { category: "product_version", name: "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", product_id: "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le", }, }, }, { category: "product_version", name: "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", product_id: "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le", }, }, }, { category: "product_version", name: "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", product_id: "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-debugsource@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le", }, }, }, { category: "product_version", name: "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", product_id: "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-devel@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le", }, }, }, { category: "product_version", name: "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.ppc64le", product_id: "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/netavark@1.10.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", product_id: "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", product_id: "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", product_id: "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le", }, }, }, { category: "product_version", name: "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product_id: "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=4", }, }, }, { category: "product_version", name: "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product_id: "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=4", }, }, }, { category: "product_version", name: "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product_id: "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=4", }, }, }, { category: "product_version", name: "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product_id: "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=4", }, }, }, { category: "product_version", name: "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product_id: "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debugsource@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=4", }, }, }, { category: "product_version", name: "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product_id: "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=4", }, }, }, { category: "product_version", name: "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product_id: "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=4", }, }, }, { category: "product_version", name: "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product_id: "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=4", }, }, }, { category: "product_version", name: "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product_id: "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=4", }, }, }, { category: "product_version", name: "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product_id: "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=4", }, }, }, { category: "product_version", name: "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product_id: "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=4", }, }, }, { category: "product_version", name: "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product_id: "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-tests@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=4", }, }, }, { category: "product_version", name: "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", product_id: "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-criu@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le", }, }, }, { category: "product_version", name: "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", product_id: "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/runc@1.1.12-6.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", product_id: "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/runc-debuginfo@1.1.12-6.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", product_id: "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/runc-debugsource@1.1.12-6.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", product_id: "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo@1.14.5-3.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", product_id: "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo-tests@1.14.5-3.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", product_id: "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns@1.2.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le", }, }, }, { category: "product_version", name: "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", product_id: "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le", }, }, }, { category: "product_version", name: "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", product_id: "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns-debugsource@1.2.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le", }, }, }, { category: "product_version", name: "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", product_id: "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le", }, }, }, { category: "product_version", name: "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", product_id: "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le", }, }, }, { category: "product_version", name: "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", product_id: "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-debugsource@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le", }, }, }, { category: "product_version", name: "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", product: { name: "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", product_id: "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-tests@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.s390x", product: { name: "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.s390x", product_id: "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/aardvark-dns@1.10.1-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", product: { name: "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", product_id: "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/buildah@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", product: { name: "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", product_id: "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-debuginfo@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", product: { name: "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", product_id: "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-debugsource@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", product: { name: "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", product_id: "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-tests@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", product: { name: "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", product_id: "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", product: { name: "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", product_id: "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/conmon@2.1.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=3", }, }, }, { category: "product_version", name: "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", product: { name: "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", product_id: "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/conmon-debuginfo@2.1.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=3", }, }, }, { category: "product_version", name: "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", product: { name: "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", product_id: "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/conmon-debugsource@2.1.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=3", }, }, }, { category: "product_version", name: "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", product: { name: "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", product_id: "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", product: { name: "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", product_id: "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", product: { name: "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", product_id: "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "containers-common-2:1-82.module+el8.10.0+22931+799fd806.s390x", product: { name: "containers-common-2:1-82.module+el8.10.0+22931+799fd806.s390x", product_id: "containers-common-2:1-82.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/containers-common@1-82.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "crit-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", product: { name: "crit-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", product_id: "crit-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/crit@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x", }, }, }, { category: "product_version", name: "criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", product: { name: "criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", product_id: "criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/criu@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x", }, }, }, { category: "product_version", name: "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", product: { name: "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", product_id: "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/criu-debuginfo@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x", }, }, }, { category: "product_version", name: "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", product: { name: "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", product_id: "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/criu-debugsource@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x", }, }, }, { category: "product_version", name: "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", product: { name: "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", product_id: "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/criu-devel@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x", }, }, }, { category: "product_version", name: "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", product: { name: "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", product_id: "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/criu-libs@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x", }, }, }, { category: "product_version", name: "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", product: { name: "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", product_id: "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/criu-libs-debuginfo@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x", }, }, }, { category: "product_version", name: "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", product: { name: "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", product_id: "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/crun@1.14.3-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x", }, }, }, { category: "product_version", name: "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", product: { name: "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", product_id: "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/crun-debuginfo@1.14.3-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x", }, }, }, { category: "product_version", name: "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", product: { name: "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", product_id: "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/crun-debugsource@1.14.3-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x", }, }, }, { category: "product_version", name: "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", product: { name: "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", product_id: "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs@1.13-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x", }, }, }, { category: "product_version", name: "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", product: { name: "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", product_id: "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.13-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x", }, }, }, { category: "product_version", name: "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", product: { name: "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", product_id: "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.13-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x", }, }, }, { category: "product_version", name: "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", product: { name: "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", product_id: "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x", }, }, }, { category: "product_version", name: "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", product: { name: "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", product_id: "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x", }, }, }, { category: "product_version", name: "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", product: { name: "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", product_id: "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-debugsource@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x", }, }, }, { category: "product_version", name: "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", product: { name: "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", product_id: "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-devel@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x", }, }, }, { category: "product_version", name: "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.s390x", product: { name: "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.s390x", product_id: "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/netavark@1.10.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", product: { name: "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", product_id: "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", product: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", product_id: "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", product: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", product_id: "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x", }, }, }, { category: "product_version", name: "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product: { name: "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product_id: "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=4", }, }, }, { category: "product_version", name: "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product: { name: "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product_id: "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=4", }, }, }, { category: "product_version", name: "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product: { name: "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product_id: "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=4", }, }, }, { category: "product_version", name: "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product: { name: "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product_id: "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=4", }, }, }, { category: "product_version", name: "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product: { name: "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product_id: "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debugsource@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=4", }, }, }, { category: "product_version", name: "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product: { name: "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product_id: "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=4", }, }, }, { category: "product_version", name: "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product: { name: "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product_id: "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=4", }, }, }, { category: "product_version", name: "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product: { name: "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product_id: "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=4", }, }, }, { category: "product_version", name: "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product: { name: "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product_id: "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=4", }, }, }, { category: "product_version", name: "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product: { name: "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product_id: "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=4", }, }, }, { category: "product_version", name: "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product: { name: "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product_id: "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=4", }, }, }, { category: "product_version", name: "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product: { name: "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product_id: "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-tests@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=4", }, }, }, { category: "product_version", name: "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", product: { name: "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", product_id: "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-criu@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x", }, }, }, { category: "product_version", name: "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", product: { name: "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", product_id: "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/runc@1.1.12-6.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", product: { name: "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", product_id: "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/runc-debuginfo@1.1.12-6.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", product: { name: "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", product_id: "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/runc-debugsource@1.1.12-6.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", product: { name: "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", product_id: "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo@1.14.5-3.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", product: { name: "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", product_id: "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo-tests@1.14.5-3.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", product: { name: "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", product_id: "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns@1.2.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x", }, }, }, { category: "product_version", name: "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", product: { name: "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", product_id: "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x", }, }, }, { category: "product_version", name: "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", product: { name: "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", product_id: "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns-debugsource@1.2.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x", }, }, }, { category: "product_version", name: "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", product: { name: "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", product_id: "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x", }, }, }, { category: "product_version", name: "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", product: { name: "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", product_id: "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x", }, }, }, { category: "product_version", name: "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", product: { name: "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", product_id: "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-debugsource@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x", }, }, }, { category: "product_version", name: "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", product: { name: "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", product_id: "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-tests@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.x86_64", product: { name: "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.x86_64", product_id: "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/aardvark-dns@1.10.1-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", product: { name: "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", product_id: "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", product: { name: "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", product_id: "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-debuginfo@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", product: { name: "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", product_id: "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-debugsource@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", product: { name: "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", product_id: "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-tests@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", product: { name: "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", product_id: "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.12-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", product: { name: "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", product_id: "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/conmon@2.1.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=3", }, }, }, { category: "product_version", name: "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", product: { name: "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", product_id: "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/conmon-debuginfo@2.1.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=3", }, }, }, { category: "product_version", name: "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", product: { name: "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", product_id: "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/conmon-debugsource@2.1.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=3", }, }, }, { category: "product_version", name: "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", product: { name: "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", product_id: "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", product: { name: "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", product_id: "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", product: { name: "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", product_id: "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "containers-common-2:1-82.module+el8.10.0+22931+799fd806.x86_64", product: { name: "containers-common-2:1-82.module+el8.10.0+22931+799fd806.x86_64", product_id: "containers-common-2:1-82.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/containers-common@1-82.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "crit-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", product: { name: "crit-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", product_id: "crit-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/crit@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64", }, }, }, { category: "product_version", name: "criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", product: { name: "criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", product_id: "criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/criu@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64", }, }, }, { category: "product_version", name: "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", product: { name: "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", product_id: "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-debuginfo@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64", }, }, }, { category: "product_version", name: "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", product: { name: "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", product_id: "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-debugsource@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64", }, }, }, { category: "product_version", name: "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", product: { name: "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", product_id: "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-devel@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64", }, }, }, { category: "product_version", name: "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", product: { name: "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", product_id: "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-libs@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64", }, }, }, { category: "product_version", name: "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", product: { name: "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", product_id: "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-libs-debuginfo@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64", }, }, }, { category: "product_version", name: "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", product: { name: "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", product_id: "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/crun@1.14.3-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64", }, }, }, { category: "product_version", name: "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", product: { name: "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", product_id: "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/crun-debuginfo@1.14.3-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64", }, }, }, { category: "product_version", name: "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", product: { name: "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", product_id: "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/crun-debugsource@1.14.3-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64", }, }, }, { category: "product_version", name: "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", product: { name: "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", product_id: "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs@1.13-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64", }, }, }, { category: "product_version", name: "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", product: { name: "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", product_id: "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.13-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64", }, }, }, { category: "product_version", name: "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", product: { name: "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", product_id: "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.13-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64", }, }, }, { category: "product_version", name: "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", product: { name: "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", product_id: "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64", }, }, }, { category: "product_version", name: "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", product: { name: "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", product_id: "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64", }, }, }, { category: "product_version", name: "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", product: { name: "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", product_id: "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-debugsource@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64", }, }, }, { category: "product_version", name: "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", product: { name: "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", product_id: "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-devel@4.4.0-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64", }, }, }, { category: "product_version", name: "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.x86_64", product: { name: "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.x86_64", product_id: "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/netavark@1.10.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", product: { name: "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", product_id: "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", product: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", product_id: "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", product: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", product_id: "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.10-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64", }, }, }, { category: "product_version", name: "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product: { name: "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product_id: "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=4", }, }, }, { category: "product_version", name: "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product: { name: "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product_id: "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=4", }, }, }, { category: "product_version", name: "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product: { name: "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product_id: "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=4", }, }, }, { category: "product_version", name: "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product: { name: "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product_id: "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=4", }, }, }, { category: "product_version", name: "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product: { name: "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product_id: "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debugsource@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=4", }, }, }, { category: "product_version", name: "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product: { name: "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product_id: "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=4", }, }, }, { category: "product_version", name: "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product: { name: "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product_id: "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=4", }, }, }, { category: "product_version", name: "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product: { name: "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product_id: "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=4", }, }, }, { category: "product_version", name: "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product: { name: "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product_id: "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=4", }, }, }, { category: "product_version", name: "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product: { name: "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product_id: "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=4", }, }, }, { category: "product_version", name: "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product: { name: "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product_id: "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=4", }, }, }, { category: "product_version", name: "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product: { name: "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product_id: "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-tests@4.9.4-20.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=4", }, }, }, { category: "product_version", name: "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", product: { name: "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", product_id: "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-criu@3.18-5.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64", }, }, }, { category: "product_version", name: "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", product: { name: "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", product_id: "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/runc@1.1.12-6.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", product: { name: "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", product_id: "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/runc-debuginfo@1.1.12-6.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", product: { name: "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", product_id: "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/runc-debugsource@1.1.12-6.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", product: { name: "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", product_id: "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo@1.14.5-3.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", product: { name: "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", product_id: "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo-tests@1.14.5-3.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", product: { name: "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", product_id: "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns@1.2.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64", }, }, }, { category: "product_version", name: "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", product: { name: "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", product_id: "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64", }, }, }, { category: "product_version", name: "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", product: { name: "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", product_id: "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns-debugsource@1.2.3-1.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64", }, }, }, { category: "product_version", name: "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", product: { name: "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", product_id: "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64", }, }, }, { category: "product_version", name: "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", product: { name: "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", product_id: "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64", }, }, }, { category: "product_version", name: "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", product: { name: "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", product_id: "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-debugsource@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64", }, }, }, { category: "product_version", name: "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", product: { name: "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", product_id: "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-tests@0.0.99.5-2.module%2Bel8.10.0%2B22931%2B799fd806?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, product_reference: "container-tools:rhel8:8100020250317163430:afee755d", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.src", }, product_reference: "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.src", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.src", }, product_reference: "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.src", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.noarch as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.noarch", }, product_reference: "cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.noarch", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.src", }, product_reference: "cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.src", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.src", }, product_reference: "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.src", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.noarch as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.noarch", }, product_reference: "container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.noarch", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.src", }, product_reference: "container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.src", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.src", }, product_reference: "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.src", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "containers-common-2:1-82.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "containers-common-2:1-82.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "containers-common-2:1-82.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "containers-common-2:1-82.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "containers-common-2:1-82.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "containers-common-2:1-82.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "containers-common-2:1-82.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.src", }, product_reference: "containers-common-2:1-82.module+el8.10.0+22931+799fd806.src", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "containers-common-2:1-82.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "containers-common-2:1-82.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "crit-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "crit-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "crit-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "crit-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "crit-0:3.18-5.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "crit-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "crit-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "crit-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "criu-0:3.18-5.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.src", }, product_reference: "criu-0:3.18-5.module+el8.10.0+22931+799fd806.src", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.src", }, product_reference: "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.src", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.src", }, product_reference: "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.src", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.src", }, product_reference: "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.src", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.src", }, product_reference: "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.src", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.src", }, product_reference: "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.src", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.src", }, product_reference: "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.src", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-docker-4:4.9.4-20.module+el8.10.0+22931+799fd806.noarch as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-docker-4:4.9.4-20.module+el8.10.0+22931+799fd806.noarch", }, product_reference: "podman-docker-4:4.9.4-20.module+el8.10.0+22931+799fd806.noarch", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "python-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.src", }, product_reference: "python-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.src", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "python3-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.noarch as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.noarch", }, product_reference: "python3-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.noarch", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.src", }, product_reference: "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.src", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.src", }, product_reference: "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.src", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.src", }, product_reference: "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.src", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.src", }, product_reference: "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.src", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", }, product_reference: "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", }, product_reference: "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", }, product_reference: "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64 as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", }, product_reference: "toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.noarch as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.noarch", }, product_reference: "udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.noarch", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, { category: "default_component_of", full_product_name: { name: "udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.src as a component of container-tools:rhel8:8100020250317163430:afee755d as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.src", }, product_reference: "udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.src", relates_to_product_reference: "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", }, ], }, vulnerabilities: [ { cve: "CVE-2025-22869", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, discovery_date: "2025-02-26T04:00:47.683125+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2348367", }, ], notes: [ { category: "description", text: "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", title: "Vulnerability description", }, { category: "summary", text: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", title: "Vulnerability summary", }, { category: "other", text: "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-docker-4:4.9.4-20.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.src", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "RHBZ#2348367", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348367", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-22869", url: "https://www.cve.org/CVERecord?id=CVE-2025-22869", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", }, { category: "external", summary: "https://go.dev/cl/652135", url: "https://go.dev/cl/652135", }, { category: "external", summary: "https://go.dev/issue/71931", url: "https://go.dev/issue/71931", }, { category: "external", summary: "https://pkg.go.dev/vuln/GO-2025-3487", url: "https://pkg.go.dev/vuln/GO-2025-3487", }, ], release_date: "2025-02-26T03:07:48.855000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-26T02:19:46+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-docker-4:4.9.4-20.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.src", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3210", }, { category: "workaround", details: "This flaw can be mitigated when using the client only connecting to trusted servers.", product_ids: [ "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-docker-4:4.9.4-20.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.src", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:aardvark-dns-2:1.10.1-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-debugsource-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:buildah-tests-debuginfo-2:1.33.12-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:cockpit-podman-0:84.1-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:conmon-debugsource-3:2.1.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:container-selinux-2:2.229.0-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:containers-common-2:1-82.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crit-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-debugsource-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-devel-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debuginfo-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:crun-debugsource-0:1.14.3-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:libslirp-devel-0:4.4.0-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:netavark-2:1.10.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-catatonit-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-debugsource-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-docker-4:4.9.4-20.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-gvproxy-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-plugins-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-remote-debuginfo-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:podman-tests-4:4.9.4-20.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-criu-0:3.18-5.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:python3-podman-0:4.9.0-3.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debuginfo-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:runc-debugsource-1:1.1.12-6.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:skopeo-tests-2:1.14.5-3.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.src", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.s390x", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22931+799fd806.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.noarch", "AppStream-8.10.0.Z.MAIN.EUS:container-tools:rhel8:8100020250317163430:afee755d:udica-0:0.2.6-21.module+el8.10.0+22931+799fd806.src", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", }, ], }
rhsa-2025:3268
Vulnerability from csaf_redhat
Published
2025-03-26 14:31
Modified
2025-04-04 19:07
Summary
Red Hat Security Advisory: container-tools:rhel8 security update
Notes
Topic
An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.
Security Fix(es):
* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3268", url: "https://access.redhat.com/errata/RHSA-2025:3268", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2348367", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348367", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3268.json", }, ], title: "Red Hat Security Advisory: container-tools:rhel8 security update", tracking: { current_release_date: "2025-04-04T19:07:09+00:00", generator: { date: "2025-04-04T19:07:09+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3268", initial_release_date: "2025-03-26T14:31:13+00:00", revision_history: [ { date: "2025-03-26T14:31:13+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-26T14:31:13+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-04T19:07:09+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream EUS (v.8.8)", product: { name: "Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:8.8::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "container-tools:rhel8:8080020250322062858:0f77c1b7", product: { name: "container-tools:rhel8:8080020250322062858:0f77c1b7", product_id: "container-tools:rhel8:8080020250322062858:0f77c1b7", product_identification_helper: { purl: "pkg:rpmmod/redhat/container-tools@rhel8:8080020250322062858:0f77c1b7", }, }, }, { category: "product_version", name: "cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.noarch", product: { name: "cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.noarch", product_id: "cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/cockpit-podman@63.1-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=noarch", }, }, }, { category: "product_version", name: "container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.noarch", product: { name: "container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.noarch", product_id: "container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/container-selinux@2.229.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=noarch&epoch=2", }, }, }, { category: "product_version", name: "podman-docker-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.noarch", product: { name: "podman-docker-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.noarch", product_id: "podman-docker-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/podman-docker@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=noarch&epoch=3", }, }, }, { category: "product_version", name: "python3-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.noarch", product: { name: "python3-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.noarch", product_id: "python3-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/python3-podman@4.4.1-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=noarch", }, }, }, { category: "product_version", name: "udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.noarch", product: { name: "udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.noarch", product_id: "udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/udica@0.2.6-20.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.src", product: { name: "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.src", product_id: "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.src", product_identification_helper: { purl: "pkg:rpm/redhat/aardvark-dns@1.5.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src&epoch=2", }, }, }, { category: "product_version", name: "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.src", product: { name: "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.src", product_id: "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.src", product_identification_helper: { purl: "pkg:rpm/redhat/buildah@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=src&epoch=1", }, }, }, { category: "product_version", name: "cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.src", product: { name: "cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.src", product_id: "cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.src", product_identification_helper: { purl: "pkg:rpm/redhat/cockpit-podman@63.1-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src", }, }, }, { category: "product_version", name: "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.src", product: { name: "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.src", product_id: "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.src", product_identification_helper: { purl: "pkg:rpm/redhat/conmon@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src&epoch=3", }, }, }, { category: "product_version", name: "container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.src", product: { name: "container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.src", product_id: "container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.src", product_identification_helper: { purl: "pkg:rpm/redhat/container-selinux@2.229.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src&epoch=2", }, }, }, { category: "product_version", name: "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.src", product: { name: "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.src", product_id: "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.src", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins@1.2.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src&epoch=1", }, }, }, { category: "product_version", name: "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.src", product: { name: "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.src", product_id: "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.src", product_identification_helper: { purl: "pkg:rpm/redhat/containers-common@1-67.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src&epoch=2", }, }, }, { category: "product_version", name: "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.src", product: { name: "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.src", product_id: "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.src", product_identification_helper: { purl: "pkg:rpm/redhat/criu@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src", }, }, }, { category: "product_version", name: "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.src", product: { name: "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.src", product_id: "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.src", product_identification_helper: { purl: "pkg:rpm/redhat/crun@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src", }, }, }, { category: "product_version", name: "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.src", product: { name: "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.src", product_id: "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.src", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src", }, }, }, { category: "product_version", name: "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.src", product: { name: "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.src", product_id: "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.src", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src", }, }, }, { category: "product_version", name: "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.src", product: { name: "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.src", product_id: "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.src", product_identification_helper: { purl: "pkg:rpm/redhat/netavark@1.5.1-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src&epoch=2", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.src", product: { name: "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.src", product_id: "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.src", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src", }, }, }, { category: "product_version", name: "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.src", product: { name: "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.src", product_id: "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/podman@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=src&epoch=3", }, }, }, { category: "product_version", name: "python-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.src", product: { name: "python-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.src", product_id: "python-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.src", product_identification_helper: { purl: "pkg:rpm/redhat/python-podman@4.4.1-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src", }, }, }, { category: "product_version", name: "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.src", product: { name: "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.src", product_id: "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.src", product_identification_helper: { purl: "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src&epoch=1", }, }, }, { category: "product_version", name: "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.src", product: { name: "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.src", product_id: "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.src", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo@1.11.2-0.3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src&epoch=2", }, }, }, { category: "product_version", name: "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.src", product: { name: "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.src", product_id: "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.src", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src", }, }, }, { category: "product_version", name: "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.src", product: { name: "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.src", product_id: "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.src", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src", }, }, }, { category: "product_version", name: "udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.src", product: { name: "udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.src", product_id: "udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.src", product_identification_helper: { purl: "pkg:rpm/redhat/udica@0.2.6-20.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.aarch64", product_id: "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/aardvark-dns@1.5.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", product: { name: "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", product_id: "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", product: { name: "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", product_id: "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-debuginfo@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", product: { name: "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", product_id: "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-debugsource@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", product: { name: "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", product_id: "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-tests@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", product: { name: "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", product_id: "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", product_id: "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/conmon@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64&epoch=3", }, }, }, { category: "product_version", name: "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", product_id: "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/conmon-debuginfo@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64&epoch=3", }, }, }, { category: "product_version", name: "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", product_id: "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/conmon-debugsource@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64&epoch=3", }, }, }, { category: "product_version", name: "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", product_id: "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins@1.2.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", product_id: "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.2.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", product_id: "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.2.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.aarch64", product_id: "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/containers-common@1-67.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", product_id: "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/crit@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64", }, }, }, { category: "product_version", name: "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", product_id: "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/criu@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64", }, }, }, { category: "product_version", name: "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", product_id: "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-debuginfo@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64", }, }, }, { category: "product_version", name: "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", product_id: "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-debugsource@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64", }, }, }, { category: "product_version", name: "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", product_id: "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-devel@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64", }, }, }, { category: "product_version", name: "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", product_id: "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-libs@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64", }, }, }, { category: "product_version", name: "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", product_id: "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-libs-debuginfo@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64", }, }, }, { category: "product_version", name: "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", product_id: "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/crun@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64", }, }, }, { category: "product_version", name: "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", product_id: "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/crun-debuginfo@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64", }, }, }, { category: "product_version", name: "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", product_id: "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/crun-debugsource@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64", }, }, }, { category: "product_version", name: "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", product_id: "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64", }, }, }, { category: "product_version", name: "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", product_id: "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64", }, }, }, { category: "product_version", name: "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", product_id: "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64", }, }, }, { category: "product_version", name: "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", product_id: "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64", }, }, }, { category: "product_version", name: "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", product_id: "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64", }, }, }, { category: "product_version", name: "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", product_id: "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64", }, }, }, { category: "product_version", name: "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", product_id: "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64", }, }, }, { category: "product_version", name: "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.aarch64", product_id: "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/netavark@1.5.1-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", product_id: "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", product_id: "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", product_id: "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64", }, }, }, { category: "product_version", name: "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product: { name: "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product_id: "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=aarch64&epoch=3", }, }, }, { category: "product_version", name: "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product: { name: "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product_id: "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=aarch64&epoch=3", }, }, }, { category: "product_version", name: "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product: { name: "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product_id: "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=aarch64&epoch=3", }, }, }, { category: "product_version", name: "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product: { name: "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product_id: "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=aarch64&epoch=3", }, }, }, { category: "product_version", name: "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product: { name: "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product_id: "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debugsource@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=aarch64&epoch=3", }, }, }, { category: "product_version", name: "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product: { name: "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product_id: "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=aarch64&epoch=3", }, }, }, { category: "product_version", name: "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product: { name: "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product_id: "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=aarch64&epoch=3", }, }, }, { category: "product_version", name: "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product: { name: "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product_id: "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=aarch64&epoch=3", }, }, }, { category: "product_version", name: "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product: { name: "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product_id: "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=aarch64&epoch=3", }, }, }, { category: "product_version", name: "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product: { name: "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product_id: "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=aarch64&epoch=3", }, }, }, { category: "product_version", name: "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product: { name: "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product_id: "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=aarch64&epoch=3", }, }, }, { category: "product_version", name: "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product: { name: "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product_id: "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-tests@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=aarch64&epoch=3", }, }, }, { category: "product_version", name: "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", product_id: "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-criu@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64", }, }, }, { category: "product_version", name: "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", product_id: "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", product_id: "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", product_id: "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64&epoch=1", }, }, }, { category: "product_version", name: "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", product_id: "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo@1.11.2-0.3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", product_id: "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo-tests@1.11.2-0.3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64&epoch=2", }, }, }, { category: "product_version", name: "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", product_id: "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64", }, }, }, { category: "product_version", name: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", product_id: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64", }, }, }, { category: "product_version", name: "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", product_id: "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64", }, }, }, { category: "product_version", name: "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", product_id: "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64", }, }, }, { category: "product_version", name: "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", product_id: "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64", }, }, }, { category: "product_version", name: "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", product_id: "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64", }, }, }, { category: "product_version", name: "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", product: { name: "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", product_id: "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-tests@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/aardvark-dns@1.5.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", product: { name: "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", product_id: "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/buildah@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", product: { name: "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", product_id: "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-debuginfo@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", product: { name: "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", product_id: "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-debugsource@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", product: { name: "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", product_id: "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-tests@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", product: { name: "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", product_id: "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/conmon@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le&epoch=3", }, }, }, { category: "product_version", name: "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/conmon-debuginfo@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le&epoch=3", }, }, }, { category: "product_version", name: "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/conmon-debugsource@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le&epoch=3", }, }, }, { category: "product_version", name: "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins@1.2.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.2.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.2.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/containers-common@1-67.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/crit@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le", }, }, }, { category: "product_version", name: "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/criu@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le", }, }, }, { category: "product_version", name: "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/criu-debuginfo@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le", }, }, }, { category: "product_version", name: "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/criu-debugsource@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le", }, }, }, { category: "product_version", name: "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/criu-devel@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le", }, }, }, { category: "product_version", name: "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/criu-libs@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le", }, }, }, { category: "product_version", name: "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/criu-libs-debuginfo@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le", }, }, }, { category: "product_version", name: "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/crun@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le", }, }, }, { category: "product_version", name: "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/crun-debuginfo@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le", }, }, }, { category: "product_version", name: "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/crun-debugsource@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le", }, }, }, { category: "product_version", name: "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le", }, }, }, { category: "product_version", name: "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le", }, }, }, { category: "product_version", name: "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le", }, }, }, { category: "product_version", name: "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le", }, }, }, { category: "product_version", name: "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le", }, }, }, { category: "product_version", name: "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le", }, }, }, { category: "product_version", name: "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le", }, }, }, { category: "product_version", name: "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/netavark@1.5.1-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le", }, }, }, { category: "product_version", name: "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product: { name: "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product_id: "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=ppc64le&epoch=3", }, }, }, { category: "product_version", name: "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product: { name: "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product_id: "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=ppc64le&epoch=3", }, }, }, { category: "product_version", name: "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product: { name: "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product_id: "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=ppc64le&epoch=3", }, }, }, { category: "product_version", name: "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product: { name: "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product_id: "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=ppc64le&epoch=3", }, }, }, { category: "product_version", name: "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product: { name: "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product_id: "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debugsource@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=ppc64le&epoch=3", }, }, }, { category: "product_version", name: "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product: { name: "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product_id: "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=ppc64le&epoch=3", }, }, }, { category: "product_version", name: "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product: { name: "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product_id: "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=ppc64le&epoch=3", }, }, }, { category: "product_version", name: "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product: { name: "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product_id: "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=ppc64le&epoch=3", }, }, }, { category: "product_version", name: "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product: { name: "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product_id: "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=ppc64le&epoch=3", }, }, }, { category: "product_version", name: "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product: { name: "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product_id: "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=ppc64le&epoch=3", }, }, }, { category: "product_version", name: "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product: { name: "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product_id: "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=ppc64le&epoch=3", }, }, }, { category: "product_version", name: "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product: { name: "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product_id: "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-tests@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=ppc64le&epoch=3", }, }, }, { category: "product_version", name: "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-criu@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le", }, }, }, { category: "product_version", name: "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo@1.11.2-0.3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo-tests@1.11.2-0.3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le&epoch=2", }, }, }, { category: "product_version", name: "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le", }, }, }, { category: "product_version", name: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le", }, }, }, { category: "product_version", name: "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le", }, }, }, { category: "product_version", name: "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le", }, }, }, { category: "product_version", name: "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le", }, }, }, { category: "product_version", name: "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le", }, }, }, { category: "product_version", name: "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", product: { name: "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", product_id: "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-tests@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.s390x", product: { name: "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.s390x", product_id: "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/aardvark-dns@1.5.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", product: { name: "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", product_id: "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/buildah@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", product: { name: "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", product_id: "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-debuginfo@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", product: { name: "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", product_id: "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-debugsource@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", product: { name: "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", product_id: "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-tests@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", product: { name: "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", product_id: "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", product: { name: "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", product_id: "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/conmon@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x&epoch=3", }, }, }, { category: "product_version", name: "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", product: { name: "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", product_id: "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/conmon-debuginfo@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x&epoch=3", }, }, }, { category: "product_version", name: "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", product: { name: "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", product_id: "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/conmon-debugsource@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x&epoch=3", }, }, }, { category: "product_version", name: "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", product: { name: "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", product_id: "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins@1.2.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", product: { name: "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", product_id: "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.2.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", product: { name: "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", product_id: "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.2.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.s390x", product: { name: "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.s390x", product_id: "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/containers-common@1-67.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", product: { name: "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", product_id: "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/crit@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x", }, }, }, { category: "product_version", name: "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", product: { name: "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", product_id: "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/criu@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x", }, }, }, { category: "product_version", name: "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", product: { name: "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", product_id: "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/criu-debuginfo@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x", }, }, }, { category: "product_version", name: "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", product: { name: "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", product_id: "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/criu-debugsource@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x", }, }, }, { category: "product_version", name: "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", product: { name: "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", product_id: "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/criu-devel@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x", }, }, }, { category: "product_version", name: "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", product: { name: "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", product_id: "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/criu-libs@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x", }, }, }, { category: "product_version", name: "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", product: { name: "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", product_id: "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/criu-libs-debuginfo@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x", }, }, }, { category: "product_version", name: "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", product: { name: "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", product_id: "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/crun@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x", }, }, }, { category: "product_version", name: "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", product: { name: "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", product_id: "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/crun-debuginfo@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x", }, }, }, { category: "product_version", name: "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", product: { name: "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", product_id: "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/crun-debugsource@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x", }, }, }, { category: "product_version", name: "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", product: { name: "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", product_id: "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x", }, }, }, { category: "product_version", name: "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", product: { name: "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", product_id: "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x", }, }, }, { category: "product_version", name: "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", product: { name: "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", product_id: "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x", }, }, }, { category: "product_version", name: "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", product: { name: "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", product_id: "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x", }, }, }, { category: "product_version", name: "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", product: { name: "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", product_id: "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x", }, }, }, { category: "product_version", name: "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", product: { name: "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", product_id: "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x", }, }, }, { category: "product_version", name: "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", product: { name: "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", product_id: "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x", }, }, }, { category: "product_version", name: "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.s390x", product: { name: "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.s390x", product_id: "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/netavark@1.5.1-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", product: { name: "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", product_id: "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", product: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", product_id: "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", product: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", product_id: "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x", }, }, }, { category: "product_version", name: "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product: { name: "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product_id: "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=s390x&epoch=3", }, }, }, { category: "product_version", name: "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product: { name: "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product_id: "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=s390x&epoch=3", }, }, }, { category: "product_version", name: "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product: { name: "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product_id: "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=s390x&epoch=3", }, }, }, { category: "product_version", name: "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product: { name: "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product_id: "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=s390x&epoch=3", }, }, }, { category: "product_version", name: "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product: { name: "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product_id: "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debugsource@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=s390x&epoch=3", }, }, }, { category: "product_version", name: "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product: { name: "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product_id: "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=s390x&epoch=3", }, }, }, { category: "product_version", name: "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product: { name: "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product_id: "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=s390x&epoch=3", }, }, }, { category: "product_version", name: "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product: { name: "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product_id: "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=s390x&epoch=3", }, }, }, { category: "product_version", name: "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product: { name: "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product_id: "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=s390x&epoch=3", }, }, }, { category: "product_version", name: "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product: { name: "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product_id: "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=s390x&epoch=3", }, }, }, { category: "product_version", name: "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product: { name: "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product_id: "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=s390x&epoch=3", }, }, }, { category: "product_version", name: "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product: { name: "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product_id: "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-tests@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=s390x&epoch=3", }, }, }, { category: "product_version", name: "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", product: { name: "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", product_id: "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-criu@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x", }, }, }, { category: "product_version", name: "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", product: { name: "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", product_id: "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", product: { name: "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", product_id: "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", product: { name: "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", product_id: "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", product: { name: "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", product_id: "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo@1.11.2-0.3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", product: { name: "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", product_id: "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo-tests@1.11.2-0.3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x&epoch=2", }, }, }, { category: "product_version", name: "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", product: { name: "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", product_id: "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x", }, }, }, { category: "product_version", name: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", product: { name: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", product_id: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x", }, }, }, { category: "product_version", name: "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", product: { name: "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", product_id: "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x", }, }, }, { category: "product_version", name: "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", product: { name: "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", product_id: "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x", }, }, }, { category: "product_version", name: "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", product: { name: "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", product_id: "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x", }, }, }, { category: "product_version", name: "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", product: { name: "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", product_id: "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x", }, }, }, { category: "product_version", name: "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", product: { name: "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", product_id: "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-tests@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64", product_id: "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/aardvark-dns@1.5.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", product: { name: "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", product_id: "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", product: { name: "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", product_id: "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-debuginfo@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", product: { name: "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", product_id: "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-debugsource@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", product: { name: "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", product_id: "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-tests@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", product: { name: "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", product_id: "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.5-1.module%2Bel8.8.0%2B22779%2Bce927503?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", product_id: "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/conmon@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64&epoch=3", }, }, }, { category: "product_version", name: "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", product_id: "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/conmon-debuginfo@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64&epoch=3", }, }, }, { category: "product_version", name: "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", product_id: "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/conmon-debugsource@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64&epoch=3", }, }, }, { category: "product_version", name: "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", product_id: "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins@1.2.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", product_id: "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.2.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", product_id: "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.2.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.x86_64", product_id: "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/containers-common@1-67.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", product_id: "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/crit@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64", }, }, }, { category: "product_version", name: "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", product_id: "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/criu@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64", }, }, }, { category: "product_version", name: "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", product_id: "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-debuginfo@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64", }, }, }, { category: "product_version", name: "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", product_id: "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-debugsource@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64", }, }, }, { category: "product_version", name: "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", product_id: "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-devel@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64", }, }, }, { category: "product_version", name: "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", product_id: "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-libs@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64", }, }, }, { category: "product_version", name: "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", product_id: "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/criu-libs-debuginfo@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64", }, }, }, { category: "product_version", name: "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", product_id: "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/crun@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64", }, }, }, { category: "product_version", name: "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", product_id: "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/crun-debuginfo@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64", }, }, }, { category: "product_version", name: "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", product_id: "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/crun-debugsource@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64", }, }, }, { category: "product_version", name: "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", product_id: "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64", }, }, }, { category: "product_version", name: "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", product_id: "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64", }, }, }, { category: "product_version", name: "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", product_id: "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64", }, }, }, { category: "product_version", name: "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", product_id: "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64", }, }, }, { category: "product_version", name: "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", product_id: "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64", }, }, }, { category: "product_version", name: "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", product_id: "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64", }, }, }, { category: "product_version", name: "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", product_id: "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64", }, }, }, { category: "product_version", name: "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64", product_id: "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/netavark@1.5.1-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", product_id: "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", product_id: "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64", }, }, }, { category: "product_version", name: "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", product_id: "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64", }, }, }, { category: "product_version", name: "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product: { name: "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product_id: "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=x86_64&epoch=3", }, }, }, { category: "product_version", name: "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product: { name: "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product_id: "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=x86_64&epoch=3", }, }, }, { category: "product_version", name: "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product: { name: "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product_id: "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=x86_64&epoch=3", }, }, }, { category: "product_version", name: "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product: { name: "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product_id: "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=x86_64&epoch=3", }, }, }, { category: "product_version", name: "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product: { name: "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product_id: "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debugsource@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=x86_64&epoch=3", }, }, }, { category: "product_version", name: "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product: { name: "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product_id: "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=x86_64&epoch=3", }, }, }, { category: "product_version", name: "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product: { name: "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product_id: "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=x86_64&epoch=3", }, }, }, { category: "product_version", name: "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product: { name: "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product_id: "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=x86_64&epoch=3", }, }, }, { category: "product_version", name: "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product: { name: "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product_id: "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=x86_64&epoch=3", }, }, }, { category: "product_version", name: "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product: { name: "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product_id: "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=x86_64&epoch=3", }, }, }, { category: "product_version", name: "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product: { name: "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product_id: "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=x86_64&epoch=3", }, }, }, { category: "product_version", name: "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product: { name: "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product_id: "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-tests@4.4.1-27.module%2Bel8.8.0%2B22952%2Ba0e8ba69.1?arch=x86_64&epoch=3", }, }, }, { category: "product_version", name: "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", product_id: "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-criu@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64", }, }, }, { category: "product_version", name: "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", product_id: "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", product_id: "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", product_id: "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", product_id: "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo@1.11.2-0.3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", product_id: "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/skopeo-tests@1.11.2-0.3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64&epoch=2", }, }, }, { category: "product_version", name: "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", product_id: "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64", }, }, }, { category: "product_version", name: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", product_id: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64", }, }, }, { category: "product_version", name: "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", product_id: "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64", }, }, }, { category: "product_version", name: "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", product_id: "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64", }, }, }, { category: "product_version", name: "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", product_id: "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64", }, }, }, { category: "product_version", name: "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", product_id: "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64", }, }, }, { category: "product_version", name: "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", product: { name: "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", product_id: "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/toolbox-tests@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, product_reference: "container-tools:rhel8:8080020250322062858:0f77c1b7", relates_to_product_reference: "AppStream-8.8.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.src", }, product_reference: "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.src", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", }, product_reference: "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", }, product_reference: "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", }, product_reference: "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.src", }, product_reference: "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.src", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", }, product_reference: "buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", }, product_reference: "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", }, product_reference: "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", }, product_reference: "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", }, product_reference: "buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", }, product_reference: "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", }, product_reference: "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", }, product_reference: "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", }, product_reference: "buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", }, product_reference: "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", }, product_reference: "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", }, product_reference: "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", }, product_reference: "buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", }, product_reference: "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", }, product_reference: "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", }, product_reference: "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", }, product_reference: "buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.noarch as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.noarch", }, product_reference: "cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.noarch", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.src", }, product_reference: "cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.src", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.src", }, product_reference: "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.src", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.noarch as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.noarch", }, product_reference: "container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.noarch", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.src", }, product_reference: "container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.src", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.src", }, product_reference: "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.src", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.src", }, product_reference: "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.src", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "containers-common-2:1-67.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "crit-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.src", }, product_reference: "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.src", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.src", }, product_reference: "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.src", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.src", }, product_reference: "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.src", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.src", }, product_reference: "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.src", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.src", }, product_reference: "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.src", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.src", }, product_reference: "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.src", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", }, product_reference: "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", }, product_reference: "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", }, product_reference: "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.src", }, product_reference: "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.src", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", }, product_reference: "podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", }, product_reference: "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", }, product_reference: "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", }, product_reference: "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", }, product_reference: "podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", }, product_reference: "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", }, product_reference: "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", }, product_reference: "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", }, product_reference: "podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", }, product_reference: "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", }, product_reference: "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", }, product_reference: "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", }, product_reference: "podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", }, product_reference: "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", }, product_reference: "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", }, product_reference: "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", }, product_reference: "podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-docker-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.noarch as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-docker-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.noarch", }, product_reference: "podman-docker-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.noarch", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", }, product_reference: "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", }, product_reference: "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", }, product_reference: "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", }, product_reference: "podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", }, product_reference: "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", }, product_reference: "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", }, product_reference: "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", }, product_reference: "podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", }, product_reference: "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", }, product_reference: "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", }, product_reference: "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", }, product_reference: "podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", }, product_reference: "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", }, product_reference: "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", }, product_reference: "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", }, product_reference: "podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", }, product_reference: "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", }, product_reference: "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", }, product_reference: "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", }, product_reference: "podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", }, product_reference: "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", }, product_reference: "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", }, product_reference: "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", }, product_reference: "podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", }, product_reference: "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", }, product_reference: "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", }, product_reference: "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", }, product_reference: "podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "python-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.src", }, product_reference: "python-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.src", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "python3-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.noarch as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.noarch", }, product_reference: "python3-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.noarch", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.src", }, product_reference: "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.src", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.src", }, product_reference: "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.src", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.src", }, product_reference: "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.src", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.src", }, product_reference: "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.src", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", }, product_reference: "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", }, product_reference: "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", }, product_reference: "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64 as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", }, product_reference: "toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.noarch as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.noarch", }, product_reference: "udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.noarch", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, { category: "default_component_of", full_product_name: { name: "udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.src as a component of container-tools:rhel8:8080020250322062858:0f77c1b7 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", product_id: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.src", }, product_reference: "udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.src", relates_to_product_reference: "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", }, ], }, vulnerabilities: [ { cve: "CVE-2025-22869", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, discovery_date: "2025-02-26T04:00:47.683125+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2348367", }, ], notes: [ { category: "description", text: "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", title: "Vulnerability description", }, { category: "summary", text: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", title: "Vulnerability summary", }, { category: "other", text: "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-docker-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.src", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "RHBZ#2348367", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348367", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-22869", url: "https://www.cve.org/CVERecord?id=CVE-2025-22869", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", }, { category: "external", summary: "https://go.dev/cl/652135", url: "https://go.dev/cl/652135", }, { category: "external", summary: "https://go.dev/issue/71931", url: "https://go.dev/issue/71931", }, { category: "external", summary: "https://pkg.go.dev/vuln/GO-2025-3487", url: "https://pkg.go.dev/vuln/GO-2025-3487", }, ], release_date: "2025-02-26T03:07:48.855000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-26T14:31:13+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-docker-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.src", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3268", }, { category: "workaround", details: "This flaw can be mitigated when using the client only connecting to trusted servers.", product_ids: [ "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-docker-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.src", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-debugsource-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:buildah-tests-debuginfo-1:1.29.5-1.module+el8.8.0+22779+ce927503.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:containers-common-2:1-67.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crit-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-catatonit-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-debugsource-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-docker-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-gvproxy-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-plugins-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-remote-debuginfo-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:podman-tests-3:4.4.1-27.module+el8.8.0+22952+a0e8ba69.1.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:python3-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.src", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.noarch", "AppStream-8.8.0.Z.EUS:container-tools:rhel8:8080020250322062858:0f77c1b7:udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.src", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", }, ], }
rhsa-2025:3336
Vulnerability from csaf_redhat
Published
2025-03-27 15:01
Modified
2025-04-04 19:07
Summary
Red Hat Security Advisory: podman security update
Notes
Topic
An update for podman is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.
Security Fix(es):
* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for podman is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3336", url: "https://access.redhat.com/errata/RHSA-2025:3336", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2348367", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348367", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3336.json", }, ], title: "Red Hat Security Advisory: podman security update", tracking: { current_release_date: "2025-04-04T19:07:25+00:00", generator: { date: "2025-04-04T19:07:25+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3336", initial_release_date: "2025-03-27T15:01:22+00:00", revision_history: [ { date: "2025-03-27T15:01:22+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-27T15:01:22+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-04T19:07:25+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 9)", product: { name: "Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:9::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "podman-4:5.2.2-15.el9_5.src", product: { name: "podman-4:5.2.2-15.el9_5.src", product_id: "podman-4:5.2.2-15.el9_5.src", product_identification_helper: { purl: "pkg:rpm/redhat/podman@5.2.2-15.el9_5?arch=src&epoch=4", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "podman-4:5.2.2-15.el9_5.aarch64", product: { name: "podman-4:5.2.2-15.el9_5.aarch64", product_id: "podman-4:5.2.2-15.el9_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman@5.2.2-15.el9_5?arch=aarch64&epoch=4", }, }, }, { category: "product_version", name: "podman-plugins-4:5.2.2-15.el9_5.aarch64", product: { name: "podman-plugins-4:5.2.2-15.el9_5.aarch64", product_id: "podman-plugins-4:5.2.2-15.el9_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins@5.2.2-15.el9_5?arch=aarch64&epoch=4", }, }, }, { category: "product_version", name: "podman-remote-4:5.2.2-15.el9_5.aarch64", product: { name: "podman-remote-4:5.2.2-15.el9_5.aarch64", product_id: "podman-remote-4:5.2.2-15.el9_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote@5.2.2-15.el9_5?arch=aarch64&epoch=4", }, }, }, { category: "product_version", name: "podman-tests-4:5.2.2-15.el9_5.aarch64", product: { name: "podman-tests-4:5.2.2-15.el9_5.aarch64", product_id: "podman-tests-4:5.2.2-15.el9_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-tests@5.2.2-15.el9_5?arch=aarch64&epoch=4", }, }, }, { category: "product_version", name: "podman-debugsource-4:5.2.2-15.el9_5.aarch64", product: { name: "podman-debugsource-4:5.2.2-15.el9_5.aarch64", product_id: "podman-debugsource-4:5.2.2-15.el9_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debugsource@5.2.2-15.el9_5?arch=aarch64&epoch=4", }, }, }, { category: "product_version", name: "podman-debuginfo-4:5.2.2-15.el9_5.aarch64", product: { name: "podman-debuginfo-4:5.2.2-15.el9_5.aarch64", product_id: "podman-debuginfo-4:5.2.2-15.el9_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debuginfo@5.2.2-15.el9_5?arch=aarch64&epoch=4", }, }, }, { category: "product_version", name: "podman-plugins-debuginfo-4:5.2.2-15.el9_5.aarch64", product: { name: "podman-plugins-debuginfo-4:5.2.2-15.el9_5.aarch64", product_id: "podman-plugins-debuginfo-4:5.2.2-15.el9_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins-debuginfo@5.2.2-15.el9_5?arch=aarch64&epoch=4", }, }, }, { category: "product_version", name: "podman-remote-debuginfo-4:5.2.2-15.el9_5.aarch64", product: { name: "podman-remote-debuginfo-4:5.2.2-15.el9_5.aarch64", product_id: "podman-remote-debuginfo-4:5.2.2-15.el9_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote-debuginfo@5.2.2-15.el9_5?arch=aarch64&epoch=4", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "podman-4:5.2.2-15.el9_5.ppc64le", product: { name: "podman-4:5.2.2-15.el9_5.ppc64le", product_id: "podman-4:5.2.2-15.el9_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman@5.2.2-15.el9_5?arch=ppc64le&epoch=4", }, }, }, { category: "product_version", name: "podman-plugins-4:5.2.2-15.el9_5.ppc64le", product: { name: "podman-plugins-4:5.2.2-15.el9_5.ppc64le", product_id: "podman-plugins-4:5.2.2-15.el9_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins@5.2.2-15.el9_5?arch=ppc64le&epoch=4", }, }, }, { category: "product_version", name: "podman-remote-4:5.2.2-15.el9_5.ppc64le", product: { name: "podman-remote-4:5.2.2-15.el9_5.ppc64le", product_id: "podman-remote-4:5.2.2-15.el9_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote@5.2.2-15.el9_5?arch=ppc64le&epoch=4", }, }, }, { category: "product_version", name: "podman-tests-4:5.2.2-15.el9_5.ppc64le", product: { name: "podman-tests-4:5.2.2-15.el9_5.ppc64le", product_id: "podman-tests-4:5.2.2-15.el9_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-tests@5.2.2-15.el9_5?arch=ppc64le&epoch=4", }, }, }, { category: "product_version", name: "podman-debugsource-4:5.2.2-15.el9_5.ppc64le", product: { name: "podman-debugsource-4:5.2.2-15.el9_5.ppc64le", product_id: "podman-debugsource-4:5.2.2-15.el9_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debugsource@5.2.2-15.el9_5?arch=ppc64le&epoch=4", }, }, }, { category: "product_version", name: "podman-debuginfo-4:5.2.2-15.el9_5.ppc64le", product: { name: "podman-debuginfo-4:5.2.2-15.el9_5.ppc64le", product_id: "podman-debuginfo-4:5.2.2-15.el9_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debuginfo@5.2.2-15.el9_5?arch=ppc64le&epoch=4", }, }, }, { category: "product_version", name: "podman-plugins-debuginfo-4:5.2.2-15.el9_5.ppc64le", product: { name: "podman-plugins-debuginfo-4:5.2.2-15.el9_5.ppc64le", product_id: "podman-plugins-debuginfo-4:5.2.2-15.el9_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins-debuginfo@5.2.2-15.el9_5?arch=ppc64le&epoch=4", }, }, }, { category: "product_version", name: "podman-remote-debuginfo-4:5.2.2-15.el9_5.ppc64le", product: { name: "podman-remote-debuginfo-4:5.2.2-15.el9_5.ppc64le", product_id: "podman-remote-debuginfo-4:5.2.2-15.el9_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote-debuginfo@5.2.2-15.el9_5?arch=ppc64le&epoch=4", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "podman-4:5.2.2-15.el9_5.x86_64", product: { name: "podman-4:5.2.2-15.el9_5.x86_64", product_id: "podman-4:5.2.2-15.el9_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman@5.2.2-15.el9_5?arch=x86_64&epoch=4", }, }, }, { category: "product_version", name: "podman-plugins-4:5.2.2-15.el9_5.x86_64", product: { name: "podman-plugins-4:5.2.2-15.el9_5.x86_64", product_id: "podman-plugins-4:5.2.2-15.el9_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins@5.2.2-15.el9_5?arch=x86_64&epoch=4", }, }, }, { category: "product_version", name: "podman-remote-4:5.2.2-15.el9_5.x86_64", product: { name: "podman-remote-4:5.2.2-15.el9_5.x86_64", product_id: "podman-remote-4:5.2.2-15.el9_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote@5.2.2-15.el9_5?arch=x86_64&epoch=4", }, }, }, { category: "product_version", name: "podman-tests-4:5.2.2-15.el9_5.x86_64", product: { name: "podman-tests-4:5.2.2-15.el9_5.x86_64", product_id: "podman-tests-4:5.2.2-15.el9_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-tests@5.2.2-15.el9_5?arch=x86_64&epoch=4", }, }, }, { category: "product_version", name: "podman-debugsource-4:5.2.2-15.el9_5.x86_64", product: { name: "podman-debugsource-4:5.2.2-15.el9_5.x86_64", product_id: "podman-debugsource-4:5.2.2-15.el9_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debugsource@5.2.2-15.el9_5?arch=x86_64&epoch=4", }, }, }, { category: "product_version", name: "podman-debuginfo-4:5.2.2-15.el9_5.x86_64", product: { name: "podman-debuginfo-4:5.2.2-15.el9_5.x86_64", product_id: "podman-debuginfo-4:5.2.2-15.el9_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debuginfo@5.2.2-15.el9_5?arch=x86_64&epoch=4", }, }, }, { category: "product_version", name: "podman-plugins-debuginfo-4:5.2.2-15.el9_5.x86_64", product: { name: "podman-plugins-debuginfo-4:5.2.2-15.el9_5.x86_64", product_id: "podman-plugins-debuginfo-4:5.2.2-15.el9_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins-debuginfo@5.2.2-15.el9_5?arch=x86_64&epoch=4", }, }, }, { category: "product_version", name: "podman-remote-debuginfo-4:5.2.2-15.el9_5.x86_64", product: { name: "podman-remote-debuginfo-4:5.2.2-15.el9_5.x86_64", product_id: "podman-remote-debuginfo-4:5.2.2-15.el9_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote-debuginfo@5.2.2-15.el9_5?arch=x86_64&epoch=4", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "podman-4:5.2.2-15.el9_5.s390x", product: { name: "podman-4:5.2.2-15.el9_5.s390x", product_id: "podman-4:5.2.2-15.el9_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman@5.2.2-15.el9_5?arch=s390x&epoch=4", }, }, }, { category: "product_version", name: "podman-plugins-4:5.2.2-15.el9_5.s390x", product: { name: "podman-plugins-4:5.2.2-15.el9_5.s390x", product_id: "podman-plugins-4:5.2.2-15.el9_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins@5.2.2-15.el9_5?arch=s390x&epoch=4", }, }, }, { category: "product_version", name: "podman-remote-4:5.2.2-15.el9_5.s390x", product: { name: "podman-remote-4:5.2.2-15.el9_5.s390x", product_id: "podman-remote-4:5.2.2-15.el9_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote@5.2.2-15.el9_5?arch=s390x&epoch=4", }, }, }, { category: "product_version", name: "podman-tests-4:5.2.2-15.el9_5.s390x", product: { name: "podman-tests-4:5.2.2-15.el9_5.s390x", product_id: "podman-tests-4:5.2.2-15.el9_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-tests@5.2.2-15.el9_5?arch=s390x&epoch=4", }, }, }, { category: "product_version", name: "podman-debugsource-4:5.2.2-15.el9_5.s390x", product: { name: "podman-debugsource-4:5.2.2-15.el9_5.s390x", product_id: "podman-debugsource-4:5.2.2-15.el9_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debugsource@5.2.2-15.el9_5?arch=s390x&epoch=4", }, }, }, { category: "product_version", name: "podman-debuginfo-4:5.2.2-15.el9_5.s390x", product: { name: "podman-debuginfo-4:5.2.2-15.el9_5.s390x", product_id: "podman-debuginfo-4:5.2.2-15.el9_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-debuginfo@5.2.2-15.el9_5?arch=s390x&epoch=4", }, }, }, { category: "product_version", name: "podman-plugins-debuginfo-4:5.2.2-15.el9_5.s390x", product: { name: "podman-plugins-debuginfo-4:5.2.2-15.el9_5.s390x", product_id: "podman-plugins-debuginfo-4:5.2.2-15.el9_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-plugins-debuginfo@5.2.2-15.el9_5?arch=s390x&epoch=4", }, }, }, { category: "product_version", name: "podman-remote-debuginfo-4:5.2.2-15.el9_5.s390x", product: { name: "podman-remote-debuginfo-4:5.2.2-15.el9_5.s390x", product_id: "podman-remote-debuginfo-4:5.2.2-15.el9_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/podman-remote-debuginfo@5.2.2-15.el9_5?arch=s390x&epoch=4", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "podman-docker-4:5.2.2-15.el9_5.noarch", product: { name: "podman-docker-4:5.2.2-15.el9_5.noarch", product_id: "podman-docker-4:5.2.2-15.el9_5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/podman-docker@5.2.2-15.el9_5?arch=noarch&epoch=4", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "podman-4:5.2.2-15.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.aarch64", }, product_reference: "podman-4:5.2.2-15.el9_5.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-4:5.2.2-15.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.ppc64le", }, product_reference: "podman-4:5.2.2-15.el9_5.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-4:5.2.2-15.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.s390x", }, product_reference: "podman-4:5.2.2-15.el9_5.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-4:5.2.2-15.el9_5.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.src", }, product_reference: "podman-4:5.2.2-15.el9_5.src", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-4:5.2.2-15.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.x86_64", }, product_reference: "podman-4:5.2.2-15.el9_5.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-4:5.2.2-15.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.aarch64", }, product_reference: "podman-debuginfo-4:5.2.2-15.el9_5.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-4:5.2.2-15.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.ppc64le", }, product_reference: "podman-debuginfo-4:5.2.2-15.el9_5.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-4:5.2.2-15.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.s390x", }, product_reference: "podman-debuginfo-4:5.2.2-15.el9_5.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-debuginfo-4:5.2.2-15.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.x86_64", }, product_reference: "podman-debuginfo-4:5.2.2-15.el9_5.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-4:5.2.2-15.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.aarch64", }, product_reference: "podman-debugsource-4:5.2.2-15.el9_5.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-4:5.2.2-15.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.ppc64le", }, product_reference: "podman-debugsource-4:5.2.2-15.el9_5.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-4:5.2.2-15.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.s390x", }, product_reference: "podman-debugsource-4:5.2.2-15.el9_5.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-debugsource-4:5.2.2-15.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.x86_64", }, product_reference: "podman-debugsource-4:5.2.2-15.el9_5.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-docker-4:5.2.2-15.el9_5.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-docker-4:5.2.2-15.el9_5.noarch", }, product_reference: "podman-docker-4:5.2.2-15.el9_5.noarch", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-4:5.2.2-15.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.aarch64", }, product_reference: "podman-plugins-4:5.2.2-15.el9_5.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-4:5.2.2-15.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.ppc64le", }, product_reference: "podman-plugins-4:5.2.2-15.el9_5.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-4:5.2.2-15.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.s390x", }, product_reference: "podman-plugins-4:5.2.2-15.el9_5.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-4:5.2.2-15.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.x86_64", }, product_reference: "podman-plugins-4:5.2.2-15.el9_5.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-4:5.2.2-15.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.aarch64", }, product_reference: "podman-plugins-debuginfo-4:5.2.2-15.el9_5.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-4:5.2.2-15.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.ppc64le", }, product_reference: "podman-plugins-debuginfo-4:5.2.2-15.el9_5.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-4:5.2.2-15.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.s390x", }, product_reference: "podman-plugins-debuginfo-4:5.2.2-15.el9_5.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-plugins-debuginfo-4:5.2.2-15.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.x86_64", }, product_reference: "podman-plugins-debuginfo-4:5.2.2-15.el9_5.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-remote-4:5.2.2-15.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.aarch64", }, product_reference: "podman-remote-4:5.2.2-15.el9_5.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-remote-4:5.2.2-15.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.ppc64le", }, product_reference: "podman-remote-4:5.2.2-15.el9_5.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-remote-4:5.2.2-15.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.s390x", }, product_reference: "podman-remote-4:5.2.2-15.el9_5.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-remote-4:5.2.2-15.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.x86_64", }, product_reference: "podman-remote-4:5.2.2-15.el9_5.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-4:5.2.2-15.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.aarch64", }, product_reference: "podman-remote-debuginfo-4:5.2.2-15.el9_5.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-4:5.2.2-15.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.ppc64le", }, product_reference: "podman-remote-debuginfo-4:5.2.2-15.el9_5.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-4:5.2.2-15.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.s390x", }, product_reference: "podman-remote-debuginfo-4:5.2.2-15.el9_5.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-remote-debuginfo-4:5.2.2-15.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.x86_64", }, product_reference: "podman-remote-debuginfo-4:5.2.2-15.el9_5.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-tests-4:5.2.2-15.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.aarch64", }, product_reference: "podman-tests-4:5.2.2-15.el9_5.aarch64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-tests-4:5.2.2-15.el9_5.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.ppc64le", }, product_reference: "podman-tests-4:5.2.2-15.el9_5.ppc64le", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-tests-4:5.2.2-15.el9_5.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.s390x", }, product_reference: "podman-tests-4:5.2.2-15.el9_5.s390x", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "podman-tests-4:5.2.2-15.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", product_id: "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.x86_64", }, product_reference: "podman-tests-4:5.2.2-15.el9_5.x86_64", relates_to_product_reference: "AppStream-9.5.0.Z.MAIN", }, ], }, vulnerabilities: [ { cve: "CVE-2025-22869", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, discovery_date: "2025-02-26T04:00:47.683125+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2348367", }, ], notes: [ { category: "description", text: "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", title: "Vulnerability description", }, { category: "summary", text: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", title: "Vulnerability summary", }, { category: "other", text: "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.src", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-docker-4:5.2.2-15.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "RHBZ#2348367", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348367", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-22869", url: "https://www.cve.org/CVERecord?id=CVE-2025-22869", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", }, { category: "external", summary: "https://go.dev/cl/652135", url: "https://go.dev/cl/652135", }, { category: "external", summary: "https://go.dev/issue/71931", url: "https://go.dev/issue/71931", }, { category: "external", summary: "https://pkg.go.dev/vuln/GO-2025-3487", url: "https://pkg.go.dev/vuln/GO-2025-3487", }, ], release_date: "2025-02-26T03:07:48.855000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-27T15:01:22+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.src", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-docker-4:5.2.2-15.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3336", }, { category: "workaround", details: "This flaw can be mitigated when using the client only connecting to trusted servers.", product_ids: [ "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.src", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-docker-4:5.2.2-15.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.src", "AppStream-9.5.0.Z.MAIN:podman-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-debuginfo-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-debugsource-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-docker-4:5.2.2-15.el9_5.noarch", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-plugins-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-plugins-debuginfo-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-remote-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-remote-debuginfo-4:5.2.2-15.el9_5.x86_64", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.aarch64", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.ppc64le", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.s390x", "AppStream-9.5.0.Z.MAIN:podman-tests-4:5.2.2-15.el9_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", }, ], }
rhsa-2025:3051
Vulnerability from csaf_redhat
Published
2025-03-20 04:38
Modified
2025-04-04 19:06
Summary
Red Hat Security Advisory: Gatekeeper v3.17.2
Notes
Topic
Gatekeeper v3.17.2
Details
Gatekeeper v3.17.2
Gatekeeper is a validating webhook with auditing capabilities that can
enforce custom resource definition-based policies that are run with the
Open Policy Agent (OPA). Gatekeeper is supported through a Red Hat Advanced
Cluster Management for Kubernetes subscription.
Starting in v3.17, users can specify a `containerArguments` list of names
and values for both the audit and webhook configurations to be passed to
the respective deployment. These will be ignored if the argument has
already been set by the operator or specifies an argument listed in the
deny list.
Starting in v3.15, the following namespaces are exempt from admission
control:
* kube-*
* multicluster-engine
* hypershift
* hive
* rhacs-operator
* open-cluster-*
* openshift-*
To disable the default exempt namespaces, set the namespaces you want on
the object.
Security fix(es):
* golang.org/x/oauth2: Unexpected memory consumption during token parsing in
golang.org/x/oauth2 (CVE-2025-22868)
* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of
golang.org/x/crypto/ssh (CVE-2025-22869)
Additional Release Notes:
* v3.17.0 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.17.0
* v3.17.1 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.17.1
* v3.17.2 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.17.2
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Gatekeeper v3.17.2", title: "Topic", }, { category: "general", text: "Gatekeeper v3.17.2\n\nGatekeeper is a validating webhook with auditing capabilities that can\nenforce custom resource definition-based policies that are run with the\nOpen Policy Agent (OPA). Gatekeeper is supported through a Red Hat Advanced\nCluster Management for Kubernetes subscription.\n\nStarting in v3.17, users can specify a `containerArguments` list of names\nand values for both the audit and webhook configurations to be passed to\nthe respective deployment. These will be ignored if the argument has\nalready been set by the operator or specifies an argument listed in the\ndeny list.\n\nStarting in v3.15, the following namespaces are exempt from admission\ncontrol:\n\n* kube-*\n* multicluster-engine\n* hypershift\n* hive\n* rhacs-operator\n* open-cluster-*\n* openshift-*\n\nTo disable the default exempt namespaces, set the namespaces you want on\nthe object.\n\nSecurity fix(es):\n\n* golang.org/x/oauth2: Unexpected memory consumption during token parsing in\ngolang.org/x/oauth2 (CVE-2025-22868)\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of\ngolang.org/x/crypto/ssh (CVE-2025-22869)\n\nAdditional Release Notes:\n\n* v3.17.0 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.17.0\n* v3.17.1 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.17.1\n* v3.17.2 https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.17.2", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2025:3051", url: "https://access.redhat.com/errata/RHSA-2025:3051", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.17.0", url: "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.17.0", }, { category: "external", summary: "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.17.1", url: "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.17.1", }, { category: "external", summary: "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.17.2", url: "https://github.com/open-policy-agent/gatekeeper/releases/tag/v3.17.2", }, { category: "external", summary: "2348366", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348366", }, { category: "external", summary: "2348367", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348367", }, { category: "external", summary: "ACM-18302", url: "https://issues.redhat.com/browse/ACM-18302", }, { category: "external", summary: "ACM-18535", url: "https://issues.redhat.com/browse/ACM-18535", }, { category: "external", summary: "HYPBLD-605", url: "https://issues.redhat.com/browse/HYPBLD-605", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3051.json", }, ], title: "Red Hat Security Advisory: Gatekeeper v3.17.2", tracking: { current_release_date: "2025-04-04T19:06:44+00:00", generator: { date: "2025-04-04T19:06:44+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.2", }, }, id: "RHSA-2025:3051", initial_release_date: "2025-03-20T04:38:00+00:00", revision_history: [ { date: "2025-03-20T04:38:00+00:00", number: "1", summary: "Initial version", }, { date: "2025-03-20T04:38:00+00:00", number: "2", summary: "Last updated version", }, { date: "2025-04-04T19:06:44+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "gatekeeper 3.17 for RHEL 9", product: { name: "gatekeeper 3.17 for RHEL 9", product_id: "9Base-gatekeeper-3.17", product_identification_helper: { cpe: "cpe:/a:redhat:gatekeeper:3.17::el9", }, }, }, ], category: "product_family", name: "gatekeeper", }, { branches: [ { category: "product_version", name: "gatekeeper/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e_s390x", product: { name: "gatekeeper/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e_s390x", product_id: "gatekeeper/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e_s390x", product_identification_helper: { purl: "pkg:oci/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e?arch=s390x&repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9&tag=v3.17.2-5", }, }, }, { category: "product_version", name: "gatekeeper/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8_s390x", product: { name: "gatekeeper/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8_s390x", product_id: "gatekeeper/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8_s390x", product_identification_helper: { purl: "pkg:oci/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8?arch=s390x&repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator&tag=v3.17.2-4", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "gatekeeper/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99_arm64", product: { name: "gatekeeper/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99_arm64", product_id: "gatekeeper/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99_arm64", product_identification_helper: { purl: "pkg:oci/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99?arch=arm64&repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9&tag=v3.17.2-5", }, }, }, { category: "product_version", name: "gatekeeper/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32_arm64", product: { name: "gatekeeper/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32_arm64", product_id: "gatekeeper/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32_arm64", product_identification_helper: { purl: "pkg:oci/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32?arch=arm64&repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator&tag=v3.17.2-4", }, }, }, ], category: "architecture", name: "arm64", }, { branches: [ { category: "product_version", name: "gatekeeper/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca_ppc64le", product: { name: "gatekeeper/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca_ppc64le", product_id: "gatekeeper/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca_ppc64le", product_identification_helper: { purl: "pkg:oci/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca?arch=ppc64le&repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9&tag=v3.17.2-5", }, }, }, { category: "product_version", name: "gatekeeper/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d_ppc64le", product: { name: "gatekeeper/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d_ppc64le", product_id: "gatekeeper/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d_ppc64le", product_identification_helper: { purl: "pkg:oci/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d?arch=ppc64le&repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator&tag=v3.17.2-4", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "gatekeeper/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e_amd64", product: { name: "gatekeeper/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e_amd64", product_id: "gatekeeper/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e_amd64", product_identification_helper: { purl: "pkg:oci/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e?arch=amd64&repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9&tag=v3.17.2-5", }, }, }, { category: "product_version", name: "gatekeeper/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb_amd64", product: { name: "gatekeeper/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb_amd64", product_id: "gatekeeper/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb_amd64", product_identification_helper: { purl: "pkg:oci/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb?arch=amd64&repository_url=registry.redhat.io/gatekeeper/gatekeeper-operator-bundle&tag=v3.17.2-2", }, }, }, { category: "product_version", name: "gatekeeper/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95_amd64", product: { name: "gatekeeper/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95_amd64", product_id: "gatekeeper/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95_amd64", product_identification_helper: { purl: "pkg:oci/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95?arch=amd64&repository_url=registry.redhat.io/gatekeeper/gatekeeper-rhel9-operator&tag=v3.17.2-4", }, }, }, ], category: "architecture", name: "amd64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "gatekeeper/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb_amd64 as a component of gatekeeper 3.17 for RHEL 9", product_id: "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb_amd64", }, product_reference: "gatekeeper/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb_amd64", relates_to_product_reference: "9Base-gatekeeper-3.17", }, { category: "default_component_of", full_product_name: { name: "gatekeeper/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32_arm64 as a component of gatekeeper 3.17 for RHEL 9", product_id: "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32_arm64", }, product_reference: "gatekeeper/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32_arm64", relates_to_product_reference: "9Base-gatekeeper-3.17", }, { category: "default_component_of", full_product_name: { name: "gatekeeper/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d_ppc64le as a component of gatekeeper 3.17 for RHEL 9", product_id: "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d_ppc64le", }, product_reference: "gatekeeper/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d_ppc64le", relates_to_product_reference: "9Base-gatekeeper-3.17", }, { category: "default_component_of", full_product_name: { name: "gatekeeper/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95_amd64 as a component of gatekeeper 3.17 for RHEL 9", product_id: "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95_amd64", }, product_reference: "gatekeeper/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95_amd64", relates_to_product_reference: "9Base-gatekeeper-3.17", }, { category: "default_component_of", full_product_name: { name: "gatekeeper/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8_s390x as a component of gatekeeper 3.17 for RHEL 9", product_id: "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8_s390x", }, product_reference: "gatekeeper/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8_s390x", relates_to_product_reference: "9Base-gatekeeper-3.17", }, { category: "default_component_of", full_product_name: { name: "gatekeeper/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e_amd64 as a component of gatekeeper 3.17 for RHEL 9", product_id: "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e_amd64", }, product_reference: "gatekeeper/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e_amd64", relates_to_product_reference: "9Base-gatekeeper-3.17", }, { category: "default_component_of", full_product_name: { name: "gatekeeper/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca_ppc64le as a component of gatekeeper 3.17 for RHEL 9", product_id: "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca_ppc64le", }, product_reference: "gatekeeper/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca_ppc64le", relates_to_product_reference: "9Base-gatekeeper-3.17", }, { category: "default_component_of", full_product_name: { name: "gatekeeper/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e_s390x as a component of gatekeeper 3.17 for RHEL 9", product_id: "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e_s390x", }, product_reference: "gatekeeper/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e_s390x", relates_to_product_reference: "9Base-gatekeeper-3.17", }, { category: "default_component_of", full_product_name: { name: "gatekeeper/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99_arm64 as a component of gatekeeper 3.17 for RHEL 9", product_id: "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99_arm64", }, product_reference: "gatekeeper/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99_arm64", relates_to_product_reference: "9Base-gatekeeper-3.17", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "jub0bs", ], }, ], cve: "CVE-2025-22868", cwe: { id: "CWE-1286", name: "Improper Validation of Syntactic Correctness of Input", }, discovery_date: "2025-02-26T04:00:44.350024+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2348366", }, ], notes: [ { category: "description", text: "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.", title: "Vulnerability description", }, { category: "summary", text: "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32_arm64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99_arm64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-22868", }, { category: "external", summary: "RHBZ#2348366", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348366", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-22868", url: "https://www.cve.org/CVERecord?id=CVE-2025-22868", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-22868", }, { category: "external", summary: "https://go.dev/cl/652155", url: "https://go.dev/cl/652155", }, { category: "external", summary: "https://go.dev/issue/71490", url: "https://go.dev/issue/71490", }, { category: "external", summary: "https://pkg.go.dev/vuln/GO-2025-3488", url: "https://pkg.go.dev/vuln/GO-2025-3488", }, ], release_date: "2025-02-26T03:07:49.012000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-20T04:38:00+00:00", details: "For more information, see the following resources:\n\n* See the Gatekeeper\ndocumentation: https://open-policy-agent.github.io/gatekeeper/website/docs/.\n\n* For support and troubleshooting, Gatekeeper is supported through a Red Hat Advanced Cluster Management for\nKubernetes subscription:\nhttps://access.redhat.com/products/red-hat-advanced-cluster-management-for-kubernetes.\n\n* The Open Policy Agent Gatekeeper community collaborates on Slack. Join the \n#opa-gatekeeper channel: https://openpolicyagent.slack.com/archives/CDTN970AX.\n\n* Open issues on the Gatekeeper GitHub repository: https://github.com/open-policy-agent/gatekeeper/issues.\n\n* See the installation and upgrade documentation: https://open-policy-agent.github.io/gatekeeper/website/docs/install.", product_ids: [ "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32_arm64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99_arm64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3051", }, { category: "workaround", details: "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.", product_ids: [ "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32_arm64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99_arm64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32_arm64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99_arm64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws", }, { cve: "CVE-2025-22869", cwe: { id: "CWE-770", name: "Allocation of Resources Without Limits or Throttling", }, discovery_date: "2025-02-26T04:00:47.683125+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2348367", }, ], notes: [ { category: "description", text: "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.", title: "Vulnerability description", }, { category: "summary", text: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", title: "Vulnerability summary", }, { category: "other", text: "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32_arm64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99_arm64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "RHBZ#2348367", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2348367", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2025-22869", url: "https://www.cve.org/CVERecord?id=CVE-2025-22869", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", url: "https://nvd.nist.gov/vuln/detail/CVE-2025-22869", }, { category: "external", summary: "https://go.dev/cl/652135", url: "https://go.dev/cl/652135", }, { category: "external", summary: "https://go.dev/issue/71931", url: "https://go.dev/issue/71931", }, { category: "external", summary: "https://pkg.go.dev/vuln/GO-2025-3487", url: "https://pkg.go.dev/vuln/GO-2025-3487", }, ], release_date: "2025-02-26T03:07:48.855000+00:00", remediations: [ { category: "vendor_fix", date: "2025-03-20T04:38:00+00:00", details: "For more information, see the following resources:\n\n* See the Gatekeeper\ndocumentation: https://open-policy-agent.github.io/gatekeeper/website/docs/.\n\n* For support and troubleshooting, Gatekeeper is supported through a Red Hat Advanced Cluster Management for\nKubernetes subscription:\nhttps://access.redhat.com/products/red-hat-advanced-cluster-management-for-kubernetes.\n\n* The Open Policy Agent Gatekeeper community collaborates on Slack. Join the \n#opa-gatekeeper channel: https://openpolicyagent.slack.com/archives/CDTN970AX.\n\n* Open issues on the Gatekeeper GitHub repository: https://github.com/open-policy-agent/gatekeeper/issues.\n\n* See the installation and upgrade documentation: https://open-policy-agent.github.io/gatekeeper/website/docs/install.", product_ids: [ "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32_arm64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99_arm64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2025:3051", }, { category: "workaround", details: "This flaw can be mitigated when using the client only connecting to trusted servers.", product_ids: [ "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32_arm64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99_arm64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-operator-bundle@sha256:d96ab7824a0f334b595ec7034ce417ee81976d5617ce72fb693ad724483833fb_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:6cd467648f4101fa9ff4b6a497aaa2e76f2ff2c0021cfed5541aa7ffdeb4bc32_arm64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:825f94692807a950ed30efb98c5e05b6c3dd2ff2a4dd062cfe4ec276091f613d_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:8680d198102e84c2b69723f358560ecf684a7d55ca28537c2a3db2179454bc95_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9-operator@sha256:bf9faf7bf7730eaa2e95056b3082198e797a69bcec8122d54723f6216f34a0c8_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:859cd273784a7553ec14754b726961376e0fd153d9e45f67dd38a5f6e35ae35e_amd64", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:c5b1e6d081e1e79c2de7865aa99467b6a2e683735222fdb8f460771798ed7bca_ppc64le", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:ca290a799cd15897e62314cea4603653a1da7aa935db51640409b00e8361707e_s390x", "9Base-gatekeeper-3.17:gatekeeper/gatekeeper-rhel9@sha256:f5d43f372597923ae1c363887da9accb50de207869d829ec09212db06cf3ac99_arm64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh", }, ], }
suse-su-2025:1018-1
Vulnerability from csaf_suse
Published
2025-03-26 09:03
Modified
2025-03-26 09:03
Summary
Security update for buildah
Notes
Title of the patch
Security update for buildah
Description of the patch
This update for buildah fixes the following issues:
- CVE-2025-22869: Fixed Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (bsc#1239339).
Patchnames
SUSE-2025-1018,SUSE-SLE-Module-Containers-15-SP6-2025-1018,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1018,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1018,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1018,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1018,openSUSE-SLE-15.6-2025-1018
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for buildah", title: "Title of the patch", }, { category: "description", text: "This update for buildah fixes the following issues:\n\n- CVE-2025-22869: Fixed Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (bsc#1239339).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-1018,SUSE-SLE-Module-Containers-15-SP6-2025-1018,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1018,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1018,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1018,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1018,openSUSE-SLE-15.6-2025-1018", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1018-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:1018-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20251018-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:1018-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020606.html", }, { category: "self", summary: "SUSE Bug 1239339", url: "https://bugzilla.suse.com/1239339", }, { category: "self", summary: "SUSE CVE CVE-2025-22869 page", url: "https://www.suse.com/security/cve/CVE-2025-22869/", }, { category: "self", summary: "SUSE CVE CVE-2025-27144 page", url: "https://www.suse.com/security/cve/CVE-2025-27144/", }, ], title: "Security update for buildah", tracking: { current_release_date: "2025-03-26T09:03:07Z", generator: { date: "2025-03-26T09:03:07Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:1018-1", initial_release_date: "2025-03-26T09:03:07Z", revision_history: [ { date: "2025-03-26T09:03:07Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "buildah-1.35.5-150500.3.34.1.aarch64", product: { name: "buildah-1.35.5-150500.3.34.1.aarch64", product_id: "buildah-1.35.5-150500.3.34.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "buildah-1.35.5-150500.3.34.1.i586", product: { name: "buildah-1.35.5-150500.3.34.1.i586", product_id: "buildah-1.35.5-150500.3.34.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "buildah-1.35.5-150500.3.34.1.ppc64le", product: { name: "buildah-1.35.5-150500.3.34.1.ppc64le", product_id: "buildah-1.35.5-150500.3.34.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "buildah-1.35.5-150500.3.34.1.s390x", product: { name: "buildah-1.35.5-150500.3.34.1.s390x", product_id: "buildah-1.35.5-150500.3.34.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "buildah-1.35.5-150500.3.34.1.x86_64", product: { name: "buildah-1.35.5-150500.3.34.1.x86_64", product_id: "buildah-1.35.5-150500.3.34.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Containers 15 SP6", product: { name: "SUSE Linux Enterprise Module for Containers 15 SP6", product_id: "SUSE Linux Enterprise Module for Containers 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-containers:15:sp6", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP5-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp5", }, }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150500.3.34.1.aarch64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.aarch64", }, product_reference: "buildah-1.35.5-150500.3.34.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150500.3.34.1.ppc64le as component of SUSE Linux Enterprise Module for Containers 15 SP6", product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.ppc64le", }, product_reference: "buildah-1.35.5-150500.3.34.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150500.3.34.1.s390x as component of SUSE Linux Enterprise Module for Containers 15 SP6", product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.s390x", }, product_reference: "buildah-1.35.5-150500.3.34.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150500.3.34.1.x86_64 as component of SUSE Linux Enterprise Module for Containers 15 SP6", product_id: "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.x86_64", }, product_reference: "buildah-1.35.5-150500.3.34.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Containers 15 SP6", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150500.3.34.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:buildah-1.35.5-150500.3.34.1.aarch64", }, product_reference: "buildah-1.35.5-150500.3.34.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150500.3.34.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:buildah-1.35.5-150500.3.34.1.x86_64", }, product_reference: "buildah-1.35.5-150500.3.34.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150500.3.34.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.aarch64", }, product_reference: "buildah-1.35.5-150500.3.34.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150500.3.34.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.x86_64", }, product_reference: "buildah-1.35.5-150500.3.34.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150500.3.34.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.aarch64", }, product_reference: "buildah-1.35.5-150500.3.34.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150500.3.34.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.ppc64le", }, product_reference: "buildah-1.35.5-150500.3.34.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150500.3.34.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.s390x", }, product_reference: "buildah-1.35.5-150500.3.34.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150500.3.34.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.x86_64", }, product_reference: "buildah-1.35.5-150500.3.34.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP5-LTSS", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150500.3.34.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:buildah-1.35.5-150500.3.34.1.ppc64le", }, product_reference: "buildah-1.35.5-150500.3.34.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150500.3.34.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP5:buildah-1.35.5-150500.3.34.1.x86_64", }, product_reference: "buildah-1.35.5-150500.3.34.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150500.3.34.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.aarch64", }, product_reference: "buildah-1.35.5-150500.3.34.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150500.3.34.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.ppc64le", }, product_reference: "buildah-1.35.5-150500.3.34.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150500.3.34.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.s390x", }, product_reference: "buildah-1.35.5-150500.3.34.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150500.3.34.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.x86_64", }, product_reference: "buildah-1.35.5-150500.3.34.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2025-22869", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22869", }, ], notes: [ { category: "general", text: "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:buildah-1.35.5-150500.3.34.1.x86_64", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.aarch64", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.ppc64le", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.s390x", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-22869", url: "https://www.suse.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "SUSE Bug 1239322 for CVE-2025-22869", url: "https://bugzilla.suse.com/1239322", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:buildah-1.35.5-150500.3.34.1.x86_64", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.aarch64", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.ppc64le", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.s390x", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:buildah-1.35.5-150500.3.34.1.x86_64", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.aarch64", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.ppc64le", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.s390x", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-26T09:03:07Z", details: "important", }, ], title: "CVE-2025-22869", }, { cve: "CVE-2025-27144", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-27144", }, ], notes: [ { category: "general", text: "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:buildah-1.35.5-150500.3.34.1.x86_64", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.aarch64", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.ppc64le", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.s390x", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-27144", url: "https://www.suse.com/security/cve/CVE-2025-27144", }, { category: "external", summary: "SUSE Bug 1237608 for CVE-2025-27144", url: "https://bugzilla.suse.com/1237608", }, { category: "external", summary: "SUSE Bug 1237609 for CVE-2025-27144", url: "https://bugzilla.suse.com/1237609", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:buildah-1.35.5-150500.3.34.1.x86_64", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.aarch64", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.ppc64le", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.s390x", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.s390x", "SUSE Linux Enterprise Module for Containers 15 SP6:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:buildah-1.35.5-150500.3.34.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:buildah-1.35.5-150500.3.34.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:buildah-1.35.5-150500.3.34.1.x86_64", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.aarch64", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.ppc64le", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.s390x", "openSUSE Leap 15.6:buildah-1.35.5-150500.3.34.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-26T09:03:07Z", details: "important", }, ], title: "CVE-2025-27144", }, ], }
suse-su-2025:1017-1
Vulnerability from csaf_suse
Published
2025-03-26 09:02
Modified
2025-03-26 09:02
Summary
Security update for buildah
Notes
Title of the patch
Security update for buildah
Description of the patch
This update for buildah fixes the following issues:
- CVE-2025-22869: Fixed Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (bsc#1239339).
Patchnames
SUSE-2025-1017,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1017,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-1017,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-1017,SUSE-Storage-7.1-2025-1017
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for buildah", title: "Title of the patch", }, { category: "description", text: "This update for buildah fixes the following issues:\n\n- CVE-2025-22869: Fixed Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (bsc#1239339).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-1017,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1017,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-1017,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-1017,SUSE-Storage-7.1-2025-1017", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1017-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:1017-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20251017-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:1017-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020607.html", }, { category: "self", summary: "SUSE Bug 1239339", url: "https://bugzilla.suse.com/1239339", }, { category: "self", summary: "SUSE CVE CVE-2025-22869 page", url: "https://www.suse.com/security/cve/CVE-2025-22869/", }, { category: "self", summary: "SUSE CVE CVE-2025-27144 page", url: "https://www.suse.com/security/cve/CVE-2025-27144/", }, ], title: "Security update for buildah", tracking: { current_release_date: "2025-03-26T09:02:54Z", generator: { date: "2025-03-26T09:02:54Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:1017-1", initial_release_date: "2025-03-26T09:02:54Z", revision_history: [ { date: "2025-03-26T09:02:54Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "buildah-1.35.5-150300.8.39.1.aarch64", product: { name: "buildah-1.35.5-150300.8.39.1.aarch64", product_id: "buildah-1.35.5-150300.8.39.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "buildah-1.35.5-150300.8.39.1.i586", product: { name: "buildah-1.35.5-150300.8.39.1.i586", product_id: "buildah-1.35.5-150300.8.39.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "buildah-1.35.5-150300.8.39.1.ppc64le", product: { name: "buildah-1.35.5-150300.8.39.1.ppc64le", product_id: "buildah-1.35.5-150300.8.39.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "buildah-1.35.5-150300.8.39.1.s390x", product: { name: "buildah-1.35.5-150300.8.39.1.s390x", product_id: "buildah-1.35.5-150300.8.39.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "buildah-1.35.5-150300.8.39.1.x86_64", product: { name: "buildah-1.35.5-150300.8.39.1.x86_64", product_id: "buildah-1.35.5-150300.8.39.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp3", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7.1", product: { name: "SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1", product_identification_helper: { cpe: "cpe:/o:suse:ses:7.1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150300.8.39.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.aarch64", }, product_reference: "buildah-1.35.5-150300.8.39.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150300.8.39.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.x86_64", }, product_reference: "buildah-1.35.5-150300.8.39.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150300.8.39.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.aarch64", }, product_reference: "buildah-1.35.5-150300.8.39.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150300.8.39.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.ppc64le", }, product_reference: "buildah-1.35.5-150300.8.39.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150300.8.39.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.s390x", }, product_reference: "buildah-1.35.5-150300.8.39.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150300.8.39.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.x86_64", }, product_reference: "buildah-1.35.5-150300.8.39.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150300.8.39.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.5-150300.8.39.1.ppc64le", }, product_reference: "buildah-1.35.5-150300.8.39.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150300.8.39.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.5-150300.8.39.1.x86_64", }, product_reference: "buildah-1.35.5-150300.8.39.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150300.8.39.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:buildah-1.35.5-150300.8.39.1.aarch64", }, product_reference: "buildah-1.35.5-150300.8.39.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150300.8.39.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:buildah-1.35.5-150300.8.39.1.x86_64", }, product_reference: "buildah-1.35.5-150300.8.39.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, ], }, vulnerabilities: [ { cve: "CVE-2025-22869", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22869", }, ], notes: [ { category: "general", text: "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.5-150300.8.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.5-150300.8.39.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-22869", url: "https://www.suse.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "SUSE Bug 1239322 for CVE-2025-22869", url: "https://bugzilla.suse.com/1239322", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.5-150300.8.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.5-150300.8.39.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.5-150300.8.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.5-150300.8.39.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-26T09:02:54Z", details: "important", }, ], title: "CVE-2025-22869", }, { cve: "CVE-2025-27144", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-27144", }, ], notes: [ { category: "general", text: "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.5-150300.8.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.5-150300.8.39.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-27144", url: "https://www.suse.com/security/cve/CVE-2025-27144", }, { category: "external", summary: "SUSE Bug 1237608 for CVE-2025-27144", url: "https://bugzilla.suse.com/1237608", }, { category: "external", summary: "SUSE Bug 1237609 for CVE-2025-27144", url: "https://bugzilla.suse.com/1237609", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.5-150300.8.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.5-150300.8.39.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Enterprise Storage 7.1:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:buildah-1.35.5-150300.8.39.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.5-150300.8.39.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:buildah-1.35.5-150300.8.39.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-26T09:02:54Z", details: "important", }, ], title: "CVE-2025-27144", }, ], }
suse-su-2025:0770-1
Vulnerability from csaf_suse
Published
2025-03-03 13:41
Modified
2025-03-03 13:41
Summary
Security update for govulncheck-vulndb
Notes
Title of the patch
Security update for govulncheck-vulndb
Description of the patch
This update for govulncheck-vulndb fixes the following issues:
- Update to version 0.0.20250226T025151 2025-02-26T02:51:51Z.
(jsc#PED-11136)
* GO-2025-3487 CVE-2025-22869
* GO-2025-3488 CVE-2025-22868
- Update to version 0.0.20250218T203201 2025-02-18T20:32:01Z.
(jsc#PED-11136)
* GO-2024-3321 CVE-2024-45337 GHSA-v778-237x-gjrc
Patchnames
SUSE-2025-770,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-770,openSUSE-SLE-15.6-2025-770
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for govulncheck-vulndb", title: "Title of the patch", }, { category: "description", text: "This update for govulncheck-vulndb fixes the following issues:\n\n- Update to version 0.0.20250226T025151 2025-02-26T02:51:51Z.\n (jsc#PED-11136)\n\n * GO-2025-3487 CVE-2025-22869\n * GO-2025-3488 CVE-2025-22868\n\n- Update to version 0.0.20250218T203201 2025-02-18T20:32:01Z.\n (jsc#PED-11136)\n\n * GO-2024-3321 CVE-2024-45337 GHSA-v778-237x-gjrc\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-770,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-770,openSUSE-SLE-15.6-2025-770", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0770-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0770-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250770-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0770-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020477.html", }, { category: "self", summary: "SUSE CVE CVE-2024-45337 page", url: "https://www.suse.com/security/cve/CVE-2024-45337/", }, { category: "self", summary: "SUSE CVE CVE-2025-22868 page", url: "https://www.suse.com/security/cve/CVE-2025-22868/", }, { category: "self", summary: "SUSE CVE CVE-2025-22869 page", url: "https://www.suse.com/security/cve/CVE-2025-22869/", }, ], title: "Security update for govulncheck-vulndb", tracking: { current_release_date: "2025-03-03T13:41:31Z", generator: { date: "2025-03-03T13:41:31Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0770-1", initial_release_date: "2025-03-03T13:41:31Z", revision_history: [ { date: "2025-03-03T13:41:31Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", product: { name: "govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", product_id: "govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Package Hub 15 SP6", product: { name: "SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:packagehub:15:sp6", }, }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP6", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", }, product_reference: "govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", }, product_reference: "govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2024-45337", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-45337", }, ], notes: [ { category: "general", text: "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-45337", url: "https://www.suse.com/security/cve/CVE-2024-45337", }, { category: "external", summary: "SUSE Bug 1234482 for CVE-2024-45337", url: "https://bugzilla.suse.com/1234482", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-03-03T13:41:31Z", details: "important", }, ], title: "CVE-2024-45337", }, { cve: "CVE-2025-22868", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22868", }, ], notes: [ { category: "general", text: "An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2025-22868", url: "https://www.suse.com/security/cve/CVE-2025-22868", }, { category: "external", summary: "SUSE Bug 1239186 for CVE-2025-22868", url: "https://bugzilla.suse.com/1239186", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-03-03T13:41:31Z", details: "important", }, ], title: "CVE-2025-22868", }, { cve: "CVE-2025-22869", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22869", }, ], notes: [ { category: "general", text: "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2025-22869", url: "https://www.suse.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "SUSE Bug 1239322 for CVE-2025-22869", url: "https://bugzilla.suse.com/1239322", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250226T025151-150000.1.35.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-03-03T13:41:31Z", details: "important", }, ], title: "CVE-2025-22869", }, ], }
suse-su-2025:1014-1
Vulnerability from csaf_suse
Published
2025-03-25 13:05
Modified
2025-03-25 13:05
Summary
Security update for buildah
Notes
Title of the patch
Security update for buildah
Description of the patch
This update for buildah fixes the following issues:
- CVE-2025-22869: Fixed Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (bsc#1239339).
Patchnames
SUSE-2025-1014,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1014,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1014,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1014,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1014
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for buildah", title: "Title of the patch", }, { category: "description", text: "This update for buildah fixes the following issues:\n\n- CVE-2025-22869: Fixed Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (bsc#1239339).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-1014,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1014,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1014,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1014,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1014", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1014-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:1014-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20251014-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:1014-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020597.html", }, { category: "self", summary: "SUSE Bug 1239339", url: "https://bugzilla.suse.com/1239339", }, { category: "self", summary: "SUSE CVE CVE-2025-22869 page", url: "https://www.suse.com/security/cve/CVE-2025-22869/", }, { category: "self", summary: "SUSE CVE CVE-2025-27144 page", url: "https://www.suse.com/security/cve/CVE-2025-27144/", }, ], title: "Security update for buildah", tracking: { current_release_date: "2025-03-25T13:05:55Z", generator: { date: "2025-03-25T13:05:55Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:1014-1", initial_release_date: "2025-03-25T13:05:55Z", revision_history: [ { date: "2025-03-25T13:05:55Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "buildah-1.35.5-150400.3.45.1.aarch64", product: { name: "buildah-1.35.5-150400.3.45.1.aarch64", product_id: "buildah-1.35.5-150400.3.45.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "buildah-1.35.5-150400.3.45.1.i586", product: { name: "buildah-1.35.5-150400.3.45.1.i586", product_id: "buildah-1.35.5-150400.3.45.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "buildah-1.35.5-150400.3.45.1.ppc64le", product: { name: "buildah-1.35.5-150400.3.45.1.ppc64le", product_id: "buildah-1.35.5-150400.3.45.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "buildah-1.35.5-150400.3.45.1.s390x", product: { name: "buildah-1.35.5-150400.3.45.1.s390x", product_id: "buildah-1.35.5-150400.3.45.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "buildah-1.35.5-150400.3.45.1.x86_64", product: { name: "buildah-1.35.5-150400.3.45.1.x86_64", product_id: "buildah-1.35.5-150400.3.45.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150400.3.45.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:buildah-1.35.5-150400.3.45.1.aarch64", }, product_reference: "buildah-1.35.5-150400.3.45.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150400.3.45.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:buildah-1.35.5-150400.3.45.1.x86_64", }, product_reference: "buildah-1.35.5-150400.3.45.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150400.3.45.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.aarch64", }, product_reference: "buildah-1.35.5-150400.3.45.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150400.3.45.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.x86_64", }, product_reference: "buildah-1.35.5-150400.3.45.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150400.3.45.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.aarch64", }, product_reference: "buildah-1.35.5-150400.3.45.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150400.3.45.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.ppc64le", }, product_reference: "buildah-1.35.5-150400.3.45.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150400.3.45.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.s390x", }, product_reference: "buildah-1.35.5-150400.3.45.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150400.3.45.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.x86_64", }, product_reference: "buildah-1.35.5-150400.3.45.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150400.3.45.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:buildah-1.35.5-150400.3.45.1.ppc64le", }, product_reference: "buildah-1.35.5-150400.3.45.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "buildah-1.35.5-150400.3.45.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:buildah-1.35.5-150400.3.45.1.x86_64", }, product_reference: "buildah-1.35.5-150400.3.45.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, ], }, vulnerabilities: [ { cve: "CVE-2025-22869", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22869", }, ], notes: [ { category: "general", text: "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:buildah-1.35.5-150400.3.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:buildah-1.35.5-150400.3.45.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-22869", url: "https://www.suse.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "SUSE Bug 1239322 for CVE-2025-22869", url: "https://bugzilla.suse.com/1239322", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:buildah-1.35.5-150400.3.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:buildah-1.35.5-150400.3.45.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:buildah-1.35.5-150400.3.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:buildah-1.35.5-150400.3.45.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-25T13:05:55Z", details: "important", }, ], title: "CVE-2025-22869", }, { cve: "CVE-2025-27144", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-27144", }, ], notes: [ { category: "general", text: "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:buildah-1.35.5-150400.3.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:buildah-1.35.5-150400.3.45.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-27144", url: "https://www.suse.com/security/cve/CVE-2025-27144", }, { category: "external", summary: "SUSE Bug 1237608 for CVE-2025-27144", url: "https://bugzilla.suse.com/1237608", }, { category: "external", summary: "SUSE Bug 1237609 for CVE-2025-27144", url: "https://bugzilla.suse.com/1237609", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:buildah-1.35.5-150400.3.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:buildah-1.35.5-150400.3.45.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:buildah-1.35.5-150400.3.45.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:buildah-1.35.5-150400.3.45.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:buildah-1.35.5-150400.3.45.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-25T13:05:55Z", details: "important", }, ], title: "CVE-2025-27144", }, ], }
suse-su-2025:0980-1
Vulnerability from csaf_suse
Published
2025-03-21 14:15
Modified
2025-03-21 14:15
Summary
Security update for apptainer
Notes
Title of the patch
Security update for apptainer
Description of the patch
This update for apptainer fixes the following issues:
- CVE-2025-27144: Fixed Denial of Service in Go JOSE's Parsing (bsc#1237679).
- CVE-2024-45338: Fixed denial of service due to non-linear parsing of case-insensitive content (bsc#1234794).
- CVE-2024-45337: Fixed Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (bsc#1234595).
- CVE-2025-22870: Fixed proxy bypass using IPv6 zone IDs (bsc#1238611).
- CVE-2025-22869: Fixed Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (bsc#1239341).
- CVE-2024-41110: Fixed Authz zero length regression (bsc#1228324).
Patchnames
SUSE-2025-980,SUSE-SLE-Module-HPC-15-SP6-2025-980,openSUSE-SLE-15.6-2025-980
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for apptainer", title: "Title of the patch", }, { category: "description", text: "This update for apptainer fixes the following issues:\n\n- CVE-2025-27144: Fixed Denial of Service in Go JOSE's Parsing (bsc#1237679).\n- CVE-2024-45338: Fixed denial of service due to non-linear parsing of case-insensitive content (bsc#1234794).\n- CVE-2024-45337: Fixed Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (bsc#1234595).\n- CVE-2025-22870: Fixed proxy bypass using IPv6 zone IDs (bsc#1238611).\n- CVE-2025-22869: Fixed Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (bsc#1239341).\n- CVE-2024-41110: Fixed Authz zero length regression (bsc#1228324).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2025-980,SUSE-SLE-Module-HPC-15-SP6-2025-980,openSUSE-SLE-15.6-2025-980", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0980-1.json", }, { category: "self", summary: "URL for SUSE-SU-2025:0980-1", url: "https://www.suse.com/support/update/announcement/2025/suse-su-20250980-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2025:0980-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020574.html", }, { category: "self", summary: "SUSE Bug 1228324", url: "https://bugzilla.suse.com/1228324", }, { category: "self", summary: "SUSE Bug 1234595", url: "https://bugzilla.suse.com/1234595", }, { category: "self", summary: "SUSE Bug 1234794", url: "https://bugzilla.suse.com/1234794", }, { category: "self", summary: "SUSE Bug 1237679", url: "https://bugzilla.suse.com/1237679", }, { category: "self", summary: "SUSE Bug 1238611", url: "https://bugzilla.suse.com/1238611", }, { category: "self", summary: "SUSE Bug 1239341", url: "https://bugzilla.suse.com/1239341", }, { category: "self", summary: "SUSE CVE CVE-2024-41110 page", url: "https://www.suse.com/security/cve/CVE-2024-41110/", }, { category: "self", summary: "SUSE CVE CVE-2024-45337 page", url: "https://www.suse.com/security/cve/CVE-2024-45337/", }, { category: "self", summary: "SUSE CVE CVE-2024-45338 page", url: "https://www.suse.com/security/cve/CVE-2024-45338/", }, { category: "self", summary: "SUSE CVE CVE-2025-22869 page", url: "https://www.suse.com/security/cve/CVE-2025-22869/", }, { category: "self", summary: "SUSE CVE CVE-2025-22870 page", url: "https://www.suse.com/security/cve/CVE-2025-22870/", }, { category: "self", summary: "SUSE CVE CVE-2025-27144 page", url: "https://www.suse.com/security/cve/CVE-2025-27144/", }, ], title: "Security update for apptainer", tracking: { current_release_date: "2025-03-21T14:15:19Z", generator: { date: "2025-03-21T14:15:19Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2025:0980-1", initial_release_date: "2025-03-21T14:15:19Z", revision_history: [ { date: "2025-03-21T14:15:19Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "apptainer-1.3.6-150600.4.9.1.aarch64", product: { name: "apptainer-1.3.6-150600.4.9.1.aarch64", product_id: "apptainer-1.3.6-150600.4.9.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "apptainer-leap-1.3.6-150600.4.9.1.noarch", product: { name: "apptainer-leap-1.3.6-150600.4.9.1.noarch", product_id: "apptainer-leap-1.3.6-150600.4.9.1.noarch", }, }, { category: "product_version", name: "apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", product: { name: "apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", product_id: "apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", }, }, { category: "product_version", name: "apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", product: { name: "apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", product_id: "apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", }, }, { category: "product_version", name: "apptainer-sle15_7-1.3.6-150600.4.9.1.noarch", product: { name: "apptainer-sle15_7-1.3.6-150600.4.9.1.noarch", product_id: "apptainer-sle15_7-1.3.6-150600.4.9.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "apptainer-1.3.6-150600.4.9.1.x86_64", product: { name: "apptainer-1.3.6-150600.4.9.1.x86_64", product_id: "apptainer-1.3.6-150600.4.9.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for HPC 15 SP6", product: { name: "SUSE Linux Enterprise Module for HPC 15 SP6", product_id: "SUSE Linux Enterprise Module for HPC 15 SP6", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-hpc:15:sp6", }, }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "apptainer-1.3.6-150600.4.9.1.aarch64 as component of SUSE Linux Enterprise Module for HPC 15 SP6", product_id: "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", }, product_reference: "apptainer-1.3.6-150600.4.9.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for HPC 15 SP6", }, { category: "default_component_of", full_product_name: { name: "apptainer-1.3.6-150600.4.9.1.x86_64 as component of SUSE Linux Enterprise Module for HPC 15 SP6", product_id: "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", }, product_reference: "apptainer-1.3.6-150600.4.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for HPC 15 SP6", }, { category: "default_component_of", full_product_name: { name: "apptainer-sle15_6-1.3.6-150600.4.9.1.noarch as component of SUSE Linux Enterprise Module for HPC 15 SP6", product_id: "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", }, product_reference: "apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for HPC 15 SP6", }, { category: "default_component_of", full_product_name: { name: "apptainer-1.3.6-150600.4.9.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", }, product_reference: "apptainer-1.3.6-150600.4.9.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "apptainer-1.3.6-150600.4.9.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", }, product_reference: "apptainer-1.3.6-150600.4.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "apptainer-leap-1.3.6-150600.4.9.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", }, product_reference: "apptainer-leap-1.3.6-150600.4.9.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "apptainer-sle15_5-1.3.6-150600.4.9.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", }, product_reference: "apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "apptainer-sle15_6-1.3.6-150600.4.9.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", }, product_reference: "apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2024-41110", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-41110", }, ], notes: [ { category: "general", text: "Moby is an open-source project created by Docker for software containerization. A security vulnerability has been detected in certain versions of Docker Engine, which could allow an attacker to bypass authorization plugins (AuthZ) under specific circumstances. The base likelihood of this being exploited is low.\n\nUsing a specially-crafted API request, an Engine API client could make the daemon forward the request or response to an authorization plugin without the body. In certain circumstances, the authorization plugin may allow a request which it would have otherwise denied if the body had been forwarded to it.\n\nA security issue was discovered In 2018, where an attacker could bypass AuthZ plugins using a specially crafted API request. This could lead to unauthorized actions, including privilege escalation. Although this issue was fixed in Docker Engine v18.09.1 in January 2019, the fix was not carried forward to later major versions, resulting in a regression. Anyone who depends on authorization plugins that introspect the request and/or response body to make access control decisions is potentially impacted.\n\nDocker EE v19.03.x and all versions of Mirantis Container Runtime are not vulnerable.\n\ndocker-ce v27.1.1 containes patches to fix the vulnerability. Patches have also been merged into the master, 19.03, 20.0, 23.0, 24.0, 25.0, 26.0, and 26.1 release branches. If one is unable to upgrade immediately, avoid using AuthZ plugins and/or restrict access to the Docker API to trusted parties, following the principle of least privilege.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-41110", url: "https://www.suse.com/security/cve/CVE-2024-41110", }, { category: "external", summary: "SUSE Bug 1228324 for CVE-2024-41110", url: "https://bugzilla.suse.com/1228324", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 9.9, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-03-21T14:15:19Z", details: "critical", }, ], title: "CVE-2024-41110", }, { cve: "CVE-2024-45337", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-45337", }, ], notes: [ { category: "general", text: "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-45337", url: "https://www.suse.com/security/cve/CVE-2024-45337", }, { category: "external", summary: "SUSE Bug 1234482 for CVE-2024-45337", url: "https://bugzilla.suse.com/1234482", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-03-21T14:15:19Z", details: "important", }, ], title: "CVE-2024-45337", }, { cve: "CVE-2024-45338", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-45338", }, ], notes: [ { category: "general", text: "An attacker can craft an input to the Parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This could cause a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-45338", url: "https://www.suse.com/security/cve/CVE-2024-45338", }, { category: "external", summary: "SUSE Bug 1234794 for CVE-2024-45338", url: "https://bugzilla.suse.com/1234794", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-03-21T14:15:19Z", details: "important", }, ], title: "CVE-2024-45338", }, { cve: "CVE-2025-22869", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22869", }, ], notes: [ { category: "general", text: "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2025-22869", url: "https://www.suse.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "SUSE Bug 1239322 for CVE-2025-22869", url: "https://bugzilla.suse.com/1239322", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-03-21T14:15:19Z", details: "important", }, ], title: "CVE-2025-22869", }, { cve: "CVE-2025-22870", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22870", }, ], notes: [ { category: "general", text: "Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to \"*.example.com\", a request to \"[::1%25.example.com]:80` will incorrectly match and not be proxied.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2025-22870", url: "https://www.suse.com/security/cve/CVE-2025-22870", }, { category: "external", summary: "SUSE Bug 1238572 for CVE-2025-22870", url: "https://bugzilla.suse.com/1238572", }, { category: "external", summary: "SUSE Bug 1238611 for CVE-2025-22870", url: "https://bugzilla.suse.com/1238611", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-03-21T14:15:19Z", details: "moderate", }, ], title: "CVE-2025-22870", }, { cve: "CVE-2025-27144", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-27144", }, ], notes: [ { category: "general", text: "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2025-27144", url: "https://www.suse.com/security/cve/CVE-2025-27144", }, { category: "external", summary: "SUSE Bug 1237608 for CVE-2025-27144", url: "https://bugzilla.suse.com/1237608", }, { category: "external", summary: "SUSE Bug 1237609 for CVE-2025-27144", url: "https://bugzilla.suse.com/1237609", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.aarch64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-1.3.6-150600.4.9.1.x86_64", "SUSE Linux Enterprise Module for HPC 15 SP6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.aarch64", "openSUSE Leap 15.6:apptainer-1.3.6-150600.4.9.1.x86_64", "openSUSE Leap 15.6:apptainer-leap-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_5-1.3.6-150600.4.9.1.noarch", "openSUSE Leap 15.6:apptainer-sle15_6-1.3.6-150600.4.9.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-03-21T14:15:19Z", details: "important", }, ], title: "CVE-2025-27144", }, ], }
fkie_cve-2025-22869
Vulnerability from fkie_nvd
Published
2025-02-26 08:14
Modified
2025-02-26 15:15
Severity ?
Summary
SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.
References
Impacted products
Vendor | Product | Version |
---|
{ cveTags: [], descriptions: [ { lang: "en", value: "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", }, { lang: "es", value: "Los servidores SSH que implementan protocolos de transferencia de archivos son vulnerables a un ataque de denegación de servicio por parte de clientes que completan el intercambio de claves lentamente o no lo completan en absoluto, lo que provoca que el contenido pendiente se lea en la memoria, pero nunca se transmita.", }, ], id: "CVE-2025-22869", lastModified: "2025-02-26T15:15:25.160", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 3.6, source: "134c704f-9b21-4f2e-91b3-4a467353bcc0", type: "Secondary", }, ], }, published: "2025-02-26T08:14:24.997", references: [ { source: "security@golang.org", url: "https://go.dev/cl/652135", }, { source: "security@golang.org", url: "https://go.dev/issue/71931", }, { source: "security@golang.org", url: "https://pkg.go.dev/vuln/GO-2025-3487", }, ], sourceIdentifier: "security@golang.org", vulnStatus: "Awaiting Analysis", weaknesses: [ { description: [ { lang: "en", value: "CWE-770", }, ], source: "134c704f-9b21-4f2e-91b3-4a467353bcc0", type: "Secondary", }, ], }
opensuse-su-2025:14918-1
Vulnerability from csaf_opensuse
Published
2025-03-21 00:00
Modified
2025-03-21 00:00
Summary
warewulf4-4.6.0-2.1 on GA media
Notes
Title of the patch
warewulf4-4.6.0-2.1 on GA media
Description of the patch
These are all security issues fixed in the warewulf4-4.6.0-2.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-14918
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "warewulf4-4.6.0-2.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the warewulf4-4.6.0-2.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14918", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14918-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2025:14918-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/R2WDHFL2CJ54WXZCWMM62SG3EEXCUE7B/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2025:14918-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/R2WDHFL2CJ54WXZCWMM62SG3EEXCUE7B/", }, { category: "self", summary: "SUSE CVE CVE-2025-22869 page", url: "https://www.suse.com/security/cve/CVE-2025-22869/", }, { category: "self", summary: "SUSE CVE CVE-2025-22870 page", url: "https://www.suse.com/security/cve/CVE-2025-22870/", }, ], title: "warewulf4-4.6.0-2.1 on GA media", tracking: { current_release_date: "2025-03-21T00:00:00Z", generator: { date: "2025-03-21T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14918-1", initial_release_date: "2025-03-21T00:00:00Z", revision_history: [ { date: "2025-03-21T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "warewulf4-4.6.0-2.1.aarch64", product: { name: "warewulf4-4.6.0-2.1.aarch64", product_id: "warewulf4-4.6.0-2.1.aarch64", }, }, { category: "product_version", name: "warewulf4-dracut-4.6.0-2.1.aarch64", product: { name: "warewulf4-dracut-4.6.0-2.1.aarch64", product_id: "warewulf4-dracut-4.6.0-2.1.aarch64", }, }, { category: "product_version", name: "warewulf4-man-4.6.0-2.1.aarch64", product: { name: "warewulf4-man-4.6.0-2.1.aarch64", product_id: "warewulf4-man-4.6.0-2.1.aarch64", }, }, { category: "product_version", name: "warewulf4-overlay-4.6.0-2.1.aarch64", product: { name: "warewulf4-overlay-4.6.0-2.1.aarch64", product_id: "warewulf4-overlay-4.6.0-2.1.aarch64", }, }, { category: "product_version", name: "warewulf4-overlay-rke2-4.6.0-2.1.aarch64", product: { name: "warewulf4-overlay-rke2-4.6.0-2.1.aarch64", product_id: "warewulf4-overlay-rke2-4.6.0-2.1.aarch64", }, }, { category: "product_version", name: "warewulf4-overlay-slurm-4.6.0-2.1.aarch64", product: { name: "warewulf4-overlay-slurm-4.6.0-2.1.aarch64", product_id: "warewulf4-overlay-slurm-4.6.0-2.1.aarch64", }, }, { category: "product_version", name: "warewulf4-reference-doc-4.6.0-2.1.aarch64", product: { name: "warewulf4-reference-doc-4.6.0-2.1.aarch64", product_id: "warewulf4-reference-doc-4.6.0-2.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "warewulf4-4.6.0-2.1.ppc64le", product: { name: "warewulf4-4.6.0-2.1.ppc64le", product_id: "warewulf4-4.6.0-2.1.ppc64le", }, }, { category: "product_version", name: "warewulf4-dracut-4.6.0-2.1.ppc64le", product: { name: "warewulf4-dracut-4.6.0-2.1.ppc64le", product_id: "warewulf4-dracut-4.6.0-2.1.ppc64le", }, }, { category: "product_version", name: "warewulf4-man-4.6.0-2.1.ppc64le", product: { name: "warewulf4-man-4.6.0-2.1.ppc64le", product_id: "warewulf4-man-4.6.0-2.1.ppc64le", }, }, { category: "product_version", name: "warewulf4-overlay-4.6.0-2.1.ppc64le", product: { name: "warewulf4-overlay-4.6.0-2.1.ppc64le", product_id: "warewulf4-overlay-4.6.0-2.1.ppc64le", }, }, { category: "product_version", name: "warewulf4-overlay-rke2-4.6.0-2.1.ppc64le", product: { name: "warewulf4-overlay-rke2-4.6.0-2.1.ppc64le", product_id: "warewulf4-overlay-rke2-4.6.0-2.1.ppc64le", }, }, { category: "product_version", name: "warewulf4-overlay-slurm-4.6.0-2.1.ppc64le", product: { name: "warewulf4-overlay-slurm-4.6.0-2.1.ppc64le", product_id: "warewulf4-overlay-slurm-4.6.0-2.1.ppc64le", }, }, { category: "product_version", name: "warewulf4-reference-doc-4.6.0-2.1.ppc64le", product: { name: "warewulf4-reference-doc-4.6.0-2.1.ppc64le", product_id: "warewulf4-reference-doc-4.6.0-2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "warewulf4-4.6.0-2.1.s390x", product: { name: "warewulf4-4.6.0-2.1.s390x", product_id: "warewulf4-4.6.0-2.1.s390x", }, }, { category: "product_version", name: "warewulf4-dracut-4.6.0-2.1.s390x", product: { name: "warewulf4-dracut-4.6.0-2.1.s390x", product_id: "warewulf4-dracut-4.6.0-2.1.s390x", }, }, { category: "product_version", name: "warewulf4-man-4.6.0-2.1.s390x", product: { name: "warewulf4-man-4.6.0-2.1.s390x", product_id: "warewulf4-man-4.6.0-2.1.s390x", }, }, { category: "product_version", name: "warewulf4-overlay-4.6.0-2.1.s390x", product: { name: "warewulf4-overlay-4.6.0-2.1.s390x", product_id: "warewulf4-overlay-4.6.0-2.1.s390x", }, }, { category: "product_version", name: "warewulf4-overlay-rke2-4.6.0-2.1.s390x", product: { name: "warewulf4-overlay-rke2-4.6.0-2.1.s390x", product_id: "warewulf4-overlay-rke2-4.6.0-2.1.s390x", }, }, { category: "product_version", name: "warewulf4-overlay-slurm-4.6.0-2.1.s390x", product: { name: "warewulf4-overlay-slurm-4.6.0-2.1.s390x", product_id: "warewulf4-overlay-slurm-4.6.0-2.1.s390x", }, }, { category: "product_version", name: "warewulf4-reference-doc-4.6.0-2.1.s390x", product: { name: "warewulf4-reference-doc-4.6.0-2.1.s390x", product_id: "warewulf4-reference-doc-4.6.0-2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "warewulf4-4.6.0-2.1.x86_64", product: { name: "warewulf4-4.6.0-2.1.x86_64", product_id: "warewulf4-4.6.0-2.1.x86_64", }, }, { category: "product_version", name: "warewulf4-dracut-4.6.0-2.1.x86_64", product: { name: "warewulf4-dracut-4.6.0-2.1.x86_64", product_id: "warewulf4-dracut-4.6.0-2.1.x86_64", }, }, { category: "product_version", name: "warewulf4-man-4.6.0-2.1.x86_64", product: { name: "warewulf4-man-4.6.0-2.1.x86_64", product_id: "warewulf4-man-4.6.0-2.1.x86_64", }, }, { category: "product_version", name: "warewulf4-overlay-4.6.0-2.1.x86_64", product: { name: "warewulf4-overlay-4.6.0-2.1.x86_64", product_id: "warewulf4-overlay-4.6.0-2.1.x86_64", }, }, { category: "product_version", name: "warewulf4-overlay-rke2-4.6.0-2.1.x86_64", product: { name: "warewulf4-overlay-rke2-4.6.0-2.1.x86_64", product_id: "warewulf4-overlay-rke2-4.6.0-2.1.x86_64", }, }, { category: "product_version", name: "warewulf4-overlay-slurm-4.6.0-2.1.x86_64", product: { name: "warewulf4-overlay-slurm-4.6.0-2.1.x86_64", product_id: "warewulf4-overlay-slurm-4.6.0-2.1.x86_64", }, }, { category: "product_version", name: "warewulf4-reference-doc-4.6.0-2.1.x86_64", product: { name: "warewulf4-reference-doc-4.6.0-2.1.x86_64", product_id: "warewulf4-reference-doc-4.6.0-2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "warewulf4-4.6.0-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.aarch64", }, product_reference: "warewulf4-4.6.0-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "warewulf4-4.6.0-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.ppc64le", }, product_reference: "warewulf4-4.6.0-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "warewulf4-4.6.0-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.s390x", }, product_reference: "warewulf4-4.6.0-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "warewulf4-4.6.0-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.x86_64", }, product_reference: "warewulf4-4.6.0-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "warewulf4-dracut-4.6.0-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.aarch64", }, product_reference: "warewulf4-dracut-4.6.0-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "warewulf4-dracut-4.6.0-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.ppc64le", }, product_reference: "warewulf4-dracut-4.6.0-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "warewulf4-dracut-4.6.0-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.s390x", }, product_reference: "warewulf4-dracut-4.6.0-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "warewulf4-dracut-4.6.0-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.x86_64", }, product_reference: "warewulf4-dracut-4.6.0-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "warewulf4-man-4.6.0-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.aarch64", }, product_reference: "warewulf4-man-4.6.0-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "warewulf4-man-4.6.0-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.ppc64le", }, product_reference: "warewulf4-man-4.6.0-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "warewulf4-man-4.6.0-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.s390x", }, product_reference: "warewulf4-man-4.6.0-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "warewulf4-man-4.6.0-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.x86_64", }, product_reference: "warewulf4-man-4.6.0-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "warewulf4-overlay-4.6.0-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.aarch64", }, product_reference: "warewulf4-overlay-4.6.0-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "warewulf4-overlay-4.6.0-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.ppc64le", }, product_reference: "warewulf4-overlay-4.6.0-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "warewulf4-overlay-4.6.0-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.s390x", }, product_reference: "warewulf4-overlay-4.6.0-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "warewulf4-overlay-4.6.0-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.x86_64", }, product_reference: "warewulf4-overlay-4.6.0-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "warewulf4-overlay-rke2-4.6.0-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.aarch64", }, product_reference: "warewulf4-overlay-rke2-4.6.0-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "warewulf4-overlay-rke2-4.6.0-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.ppc64le", }, product_reference: "warewulf4-overlay-rke2-4.6.0-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "warewulf4-overlay-rke2-4.6.0-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.s390x", }, product_reference: "warewulf4-overlay-rke2-4.6.0-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "warewulf4-overlay-rke2-4.6.0-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.x86_64", }, product_reference: "warewulf4-overlay-rke2-4.6.0-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "warewulf4-overlay-slurm-4.6.0-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.aarch64", }, product_reference: "warewulf4-overlay-slurm-4.6.0-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "warewulf4-overlay-slurm-4.6.0-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.ppc64le", }, product_reference: "warewulf4-overlay-slurm-4.6.0-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "warewulf4-overlay-slurm-4.6.0-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.s390x", }, product_reference: "warewulf4-overlay-slurm-4.6.0-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "warewulf4-overlay-slurm-4.6.0-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.x86_64", }, product_reference: "warewulf4-overlay-slurm-4.6.0-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "warewulf4-reference-doc-4.6.0-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.aarch64", }, product_reference: "warewulf4-reference-doc-4.6.0-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "warewulf4-reference-doc-4.6.0-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.ppc64le", }, product_reference: "warewulf4-reference-doc-4.6.0-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "warewulf4-reference-doc-4.6.0-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.s390x", }, product_reference: "warewulf4-reference-doc-4.6.0-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "warewulf4-reference-doc-4.6.0-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.x86_64", }, product_reference: "warewulf4-reference-doc-4.6.0-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2025-22869", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22869", }, ], notes: [ { category: "general", text: "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-22869", url: "https://www.suse.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "SUSE Bug 1239322 for CVE-2025-22869", url: "https://bugzilla.suse.com/1239322", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-21T00:00:00Z", details: "important", }, ], title: "CVE-2025-22869", }, { cve: "CVE-2025-22870", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22870", }, ], notes: [ { category: "general", text: "Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to \"*.example.com\", a request to \"[::1%25.example.com]:80` will incorrectly match and not be proxied.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-22870", url: "https://www.suse.com/security/cve/CVE-2025-22870", }, { category: "external", summary: "SUSE Bug 1238572 for CVE-2025-22870", url: "https://bugzilla.suse.com/1238572", }, { category: "external", summary: "SUSE Bug 1238611 for CVE-2025-22870", url: "https://bugzilla.suse.com/1238611", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-dracut-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-man-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-rke2-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-overlay-slurm-4.6.0-2.1.x86_64", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.aarch64", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.ppc64le", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.s390x", "openSUSE Tumbleweed:warewulf4-reference-doc-4.6.0-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-21T00:00:00Z", details: "moderate", }, ], title: "CVE-2025-22870", }, ], }
opensuse-su-2025:14883-1
Vulnerability from csaf_opensuse
Published
2025-03-12 00:00
Modified
2025-03-12 00:00
Summary
nebula-1.9.5-2.1 on GA media
Notes
Title of the patch
nebula-1.9.5-2.1 on GA media
Description of the patch
These are all security issues fixed in the nebula-1.9.5-2.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-14883
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "nebula-1.9.5-2.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the nebula-1.9.5-2.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14883", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14883-1.json", }, { category: "self", summary: "SUSE CVE CVE-2025-22869 page", url: "https://www.suse.com/security/cve/CVE-2025-22869/", }, ], title: "nebula-1.9.5-2.1 on GA media", tracking: { current_release_date: "2025-03-12T00:00:00Z", generator: { date: "2025-03-12T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14883-1", initial_release_date: "2025-03-12T00:00:00Z", revision_history: [ { date: "2025-03-12T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "nebula-1.9.5-2.1.aarch64", product: { name: "nebula-1.9.5-2.1.aarch64", product_id: "nebula-1.9.5-2.1.aarch64", }, }, { category: "product_version", name: "nebula-cert-1.9.5-2.1.aarch64", product: { name: "nebula-cert-1.9.5-2.1.aarch64", product_id: "nebula-cert-1.9.5-2.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "nebula-1.9.5-2.1.ppc64le", product: { name: "nebula-1.9.5-2.1.ppc64le", product_id: "nebula-1.9.5-2.1.ppc64le", }, }, { category: "product_version", name: "nebula-cert-1.9.5-2.1.ppc64le", product: { name: "nebula-cert-1.9.5-2.1.ppc64le", product_id: "nebula-cert-1.9.5-2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "nebula-1.9.5-2.1.s390x", product: { name: "nebula-1.9.5-2.1.s390x", product_id: "nebula-1.9.5-2.1.s390x", }, }, { category: "product_version", name: "nebula-cert-1.9.5-2.1.s390x", product: { name: "nebula-cert-1.9.5-2.1.s390x", product_id: "nebula-cert-1.9.5-2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "nebula-1.9.5-2.1.x86_64", product: { name: "nebula-1.9.5-2.1.x86_64", product_id: "nebula-1.9.5-2.1.x86_64", }, }, { category: "product_version", name: "nebula-cert-1.9.5-2.1.x86_64", product: { name: "nebula-cert-1.9.5-2.1.x86_64", product_id: "nebula-cert-1.9.5-2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "nebula-1.9.5-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nebula-1.9.5-2.1.aarch64", }, product_reference: "nebula-1.9.5-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nebula-1.9.5-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nebula-1.9.5-2.1.ppc64le", }, product_reference: "nebula-1.9.5-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nebula-1.9.5-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nebula-1.9.5-2.1.s390x", }, product_reference: "nebula-1.9.5-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nebula-1.9.5-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nebula-1.9.5-2.1.x86_64", }, product_reference: "nebula-1.9.5-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nebula-cert-1.9.5-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.aarch64", }, product_reference: "nebula-cert-1.9.5-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nebula-cert-1.9.5-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.ppc64le", }, product_reference: "nebula-cert-1.9.5-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nebula-cert-1.9.5-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.s390x", }, product_reference: "nebula-cert-1.9.5-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nebula-cert-1.9.5-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.x86_64", }, product_reference: "nebula-cert-1.9.5-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2025-22869", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22869", }, ], notes: [ { category: "general", text: "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:nebula-1.9.5-2.1.aarch64", "openSUSE Tumbleweed:nebula-1.9.5-2.1.ppc64le", "openSUSE Tumbleweed:nebula-1.9.5-2.1.s390x", "openSUSE Tumbleweed:nebula-1.9.5-2.1.x86_64", "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.aarch64", "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.ppc64le", "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.s390x", "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-22869", url: "https://www.suse.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "SUSE Bug 1239322 for CVE-2025-22869", url: "https://bugzilla.suse.com/1239322", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:nebula-1.9.5-2.1.aarch64", "openSUSE Tumbleweed:nebula-1.9.5-2.1.ppc64le", "openSUSE Tumbleweed:nebula-1.9.5-2.1.s390x", "openSUSE Tumbleweed:nebula-1.9.5-2.1.x86_64", "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.aarch64", "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.ppc64le", "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.s390x", "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:nebula-1.9.5-2.1.aarch64", "openSUSE Tumbleweed:nebula-1.9.5-2.1.ppc64le", "openSUSE Tumbleweed:nebula-1.9.5-2.1.s390x", "openSUSE Tumbleweed:nebula-1.9.5-2.1.x86_64", "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.aarch64", "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.ppc64le", "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.s390x", "openSUSE Tumbleweed:nebula-cert-1.9.5-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T00:00:00Z", details: "important", }, ], title: "CVE-2025-22869", }, ], }
opensuse-su-2025:14900-1
Vulnerability from csaf_opensuse
Published
2025-03-17 00:00
Modified
2025-03-17 00:00
Summary
copacetic-0.10.0-1.1 on GA media
Notes
Title of the patch
copacetic-0.10.0-1.1 on GA media
Description of the patch
These are all security issues fixed in the copacetic-0.10.0-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-14900
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "copacetic-0.10.0-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the copacetic-0.10.0-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14900", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14900-1.json", }, { category: "self", summary: "SUSE CVE CVE-2025-22869 page", url: "https://www.suse.com/security/cve/CVE-2025-22869/", }, ], title: "copacetic-0.10.0-1.1 on GA media", tracking: { current_release_date: "2025-03-17T00:00:00Z", generator: { date: "2025-03-17T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14900-1", initial_release_date: "2025-03-17T00:00:00Z", revision_history: [ { date: "2025-03-17T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "copacetic-0.10.0-1.1.aarch64", product: { name: "copacetic-0.10.0-1.1.aarch64", product_id: "copacetic-0.10.0-1.1.aarch64", }, }, { category: "product_version", name: "copacetic-bash-completion-0.10.0-1.1.aarch64", product: { name: "copacetic-bash-completion-0.10.0-1.1.aarch64", product_id: "copacetic-bash-completion-0.10.0-1.1.aarch64", }, }, { category: "product_version", name: "copacetic-fish-completion-0.10.0-1.1.aarch64", product: { name: "copacetic-fish-completion-0.10.0-1.1.aarch64", product_id: "copacetic-fish-completion-0.10.0-1.1.aarch64", }, }, { category: "product_version", name: "copacetic-zsh-completion-0.10.0-1.1.aarch64", product: { name: "copacetic-zsh-completion-0.10.0-1.1.aarch64", product_id: "copacetic-zsh-completion-0.10.0-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "copacetic-0.10.0-1.1.ppc64le", product: { name: "copacetic-0.10.0-1.1.ppc64le", product_id: "copacetic-0.10.0-1.1.ppc64le", }, }, { category: "product_version", name: "copacetic-bash-completion-0.10.0-1.1.ppc64le", product: { name: "copacetic-bash-completion-0.10.0-1.1.ppc64le", product_id: "copacetic-bash-completion-0.10.0-1.1.ppc64le", }, }, { category: "product_version", name: "copacetic-fish-completion-0.10.0-1.1.ppc64le", product: { name: "copacetic-fish-completion-0.10.0-1.1.ppc64le", product_id: "copacetic-fish-completion-0.10.0-1.1.ppc64le", }, }, { category: "product_version", name: "copacetic-zsh-completion-0.10.0-1.1.ppc64le", product: { name: "copacetic-zsh-completion-0.10.0-1.1.ppc64le", product_id: "copacetic-zsh-completion-0.10.0-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "copacetic-0.10.0-1.1.s390x", product: { name: "copacetic-0.10.0-1.1.s390x", product_id: "copacetic-0.10.0-1.1.s390x", }, }, { category: "product_version", name: "copacetic-bash-completion-0.10.0-1.1.s390x", product: { name: "copacetic-bash-completion-0.10.0-1.1.s390x", product_id: "copacetic-bash-completion-0.10.0-1.1.s390x", }, }, { category: "product_version", name: "copacetic-fish-completion-0.10.0-1.1.s390x", product: { name: "copacetic-fish-completion-0.10.0-1.1.s390x", product_id: "copacetic-fish-completion-0.10.0-1.1.s390x", }, }, { category: "product_version", name: "copacetic-zsh-completion-0.10.0-1.1.s390x", product: { name: "copacetic-zsh-completion-0.10.0-1.1.s390x", product_id: "copacetic-zsh-completion-0.10.0-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "copacetic-0.10.0-1.1.x86_64", product: { name: "copacetic-0.10.0-1.1.x86_64", product_id: "copacetic-0.10.0-1.1.x86_64", }, }, { category: "product_version", name: "copacetic-bash-completion-0.10.0-1.1.x86_64", product: { name: "copacetic-bash-completion-0.10.0-1.1.x86_64", product_id: "copacetic-bash-completion-0.10.0-1.1.x86_64", }, }, { category: "product_version", name: "copacetic-fish-completion-0.10.0-1.1.x86_64", product: { name: "copacetic-fish-completion-0.10.0-1.1.x86_64", product_id: "copacetic-fish-completion-0.10.0-1.1.x86_64", }, }, { category: "product_version", name: "copacetic-zsh-completion-0.10.0-1.1.x86_64", product: { name: "copacetic-zsh-completion-0.10.0-1.1.x86_64", product_id: "copacetic-zsh-completion-0.10.0-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "copacetic-0.10.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:copacetic-0.10.0-1.1.aarch64", }, product_reference: "copacetic-0.10.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "copacetic-0.10.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:copacetic-0.10.0-1.1.ppc64le", }, product_reference: "copacetic-0.10.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "copacetic-0.10.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:copacetic-0.10.0-1.1.s390x", }, product_reference: "copacetic-0.10.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "copacetic-0.10.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:copacetic-0.10.0-1.1.x86_64", }, product_reference: "copacetic-0.10.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "copacetic-bash-completion-0.10.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.aarch64", }, product_reference: "copacetic-bash-completion-0.10.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "copacetic-bash-completion-0.10.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.ppc64le", }, product_reference: "copacetic-bash-completion-0.10.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "copacetic-bash-completion-0.10.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.s390x", }, product_reference: "copacetic-bash-completion-0.10.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "copacetic-bash-completion-0.10.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.x86_64", }, product_reference: "copacetic-bash-completion-0.10.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "copacetic-fish-completion-0.10.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.aarch64", }, product_reference: "copacetic-fish-completion-0.10.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "copacetic-fish-completion-0.10.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.ppc64le", }, product_reference: "copacetic-fish-completion-0.10.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "copacetic-fish-completion-0.10.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.s390x", }, product_reference: "copacetic-fish-completion-0.10.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "copacetic-fish-completion-0.10.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.x86_64", }, product_reference: "copacetic-fish-completion-0.10.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "copacetic-zsh-completion-0.10.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.aarch64", }, product_reference: "copacetic-zsh-completion-0.10.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "copacetic-zsh-completion-0.10.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.ppc64le", }, product_reference: "copacetic-zsh-completion-0.10.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "copacetic-zsh-completion-0.10.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.s390x", }, product_reference: "copacetic-zsh-completion-0.10.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "copacetic-zsh-completion-0.10.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.x86_64", }, product_reference: "copacetic-zsh-completion-0.10.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2025-22869", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22869", }, ], notes: [ { category: "general", text: "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:copacetic-0.10.0-1.1.aarch64", "openSUSE Tumbleweed:copacetic-0.10.0-1.1.ppc64le", "openSUSE Tumbleweed:copacetic-0.10.0-1.1.s390x", "openSUSE Tumbleweed:copacetic-0.10.0-1.1.x86_64", "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.aarch64", "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.ppc64le", "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.s390x", "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.x86_64", "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.aarch64", "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.ppc64le", "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.s390x", "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.x86_64", "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.aarch64", "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.ppc64le", "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.s390x", "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-22869", url: "https://www.suse.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "SUSE Bug 1239322 for CVE-2025-22869", url: "https://bugzilla.suse.com/1239322", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:copacetic-0.10.0-1.1.aarch64", "openSUSE Tumbleweed:copacetic-0.10.0-1.1.ppc64le", "openSUSE Tumbleweed:copacetic-0.10.0-1.1.s390x", "openSUSE Tumbleweed:copacetic-0.10.0-1.1.x86_64", "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.aarch64", "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.ppc64le", "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.s390x", "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.x86_64", "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.aarch64", "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.ppc64le", "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.s390x", "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.x86_64", "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.aarch64", "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.ppc64le", "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.s390x", "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:copacetic-0.10.0-1.1.aarch64", "openSUSE Tumbleweed:copacetic-0.10.0-1.1.ppc64le", "openSUSE Tumbleweed:copacetic-0.10.0-1.1.s390x", "openSUSE Tumbleweed:copacetic-0.10.0-1.1.x86_64", "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.aarch64", "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.ppc64le", "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.s390x", "openSUSE Tumbleweed:copacetic-bash-completion-0.10.0-1.1.x86_64", "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.aarch64", "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.ppc64le", "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.s390x", "openSUSE Tumbleweed:copacetic-fish-completion-0.10.0-1.1.x86_64", "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.aarch64", "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.ppc64le", "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.s390x", "openSUSE Tumbleweed:copacetic-zsh-completion-0.10.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-17T00:00:00Z", details: "important", }, ], title: "CVE-2025-22869", }, ], }
opensuse-su-2025:14909-1
Vulnerability from csaf_opensuse
Published
2025-03-19 00:00
Modified
2025-03-19 00:00
Summary
apptainer-1.3.6-5.1 on GA media
Notes
Title of the patch
apptainer-1.3.6-5.1 on GA media
Description of the patch
These are all security issues fixed in the apptainer-1.3.6-5.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-14909
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "apptainer-1.3.6-5.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the apptainer-1.3.6-5.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14909", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14909-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2025:14909-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BIPGSRATX6BG2ZXWE7566EGQCKXLC4RV/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2025:14909-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BIPGSRATX6BG2ZXWE7566EGQCKXLC4RV/", }, { category: "self", summary: "SUSE CVE CVE-2024-41110 page", url: "https://www.suse.com/security/cve/CVE-2024-41110/", }, { category: "self", summary: "SUSE CVE CVE-2024-45337 page", url: "https://www.suse.com/security/cve/CVE-2024-45337/", }, { category: "self", summary: "SUSE CVE CVE-2024-45338 page", url: "https://www.suse.com/security/cve/CVE-2024-45338/", }, { category: "self", summary: "SUSE CVE CVE-2025-22869 page", url: "https://www.suse.com/security/cve/CVE-2025-22869/", }, { category: "self", summary: "SUSE CVE CVE-2025-22870 page", url: "https://www.suse.com/security/cve/CVE-2025-22870/", }, { category: "self", summary: "SUSE CVE CVE-2025-27144 page", url: "https://www.suse.com/security/cve/CVE-2025-27144/", }, ], title: "apptainer-1.3.6-5.1 on GA media", tracking: { current_release_date: "2025-03-19T00:00:00Z", generator: { date: "2025-03-19T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14909-1", initial_release_date: "2025-03-19T00:00:00Z", revision_history: [ { date: "2025-03-19T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "apptainer-1.3.6-5.1.aarch64", product: { name: "apptainer-1.3.6-5.1.aarch64", product_id: "apptainer-1.3.6-5.1.aarch64", }, }, { category: "product_version", name: "apptainer-leap-1.3.6-5.1.aarch64", product: { name: "apptainer-leap-1.3.6-5.1.aarch64", product_id: "apptainer-leap-1.3.6-5.1.aarch64", }, }, { category: "product_version", name: "apptainer-sle15_5-1.3.6-5.1.aarch64", product: { name: "apptainer-sle15_5-1.3.6-5.1.aarch64", product_id: "apptainer-sle15_5-1.3.6-5.1.aarch64", }, }, { category: "product_version", name: "apptainer-sle15_6-1.3.6-5.1.aarch64", product: { name: "apptainer-sle15_6-1.3.6-5.1.aarch64", product_id: "apptainer-sle15_6-1.3.6-5.1.aarch64", }, }, { category: "product_version", name: "apptainer-sle15_7-1.3.6-5.1.aarch64", product: { name: "apptainer-sle15_7-1.3.6-5.1.aarch64", product_id: "apptainer-sle15_7-1.3.6-5.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "apptainer-1.3.6-5.1.ppc64le", product: { name: "apptainer-1.3.6-5.1.ppc64le", product_id: "apptainer-1.3.6-5.1.ppc64le", }, }, { category: "product_version", name: "apptainer-leap-1.3.6-5.1.ppc64le", product: { name: "apptainer-leap-1.3.6-5.1.ppc64le", product_id: "apptainer-leap-1.3.6-5.1.ppc64le", }, }, { category: "product_version", name: "apptainer-sle15_5-1.3.6-5.1.ppc64le", product: { name: "apptainer-sle15_5-1.3.6-5.1.ppc64le", product_id: "apptainer-sle15_5-1.3.6-5.1.ppc64le", }, }, { category: "product_version", name: "apptainer-sle15_6-1.3.6-5.1.ppc64le", product: { name: "apptainer-sle15_6-1.3.6-5.1.ppc64le", product_id: "apptainer-sle15_6-1.3.6-5.1.ppc64le", }, }, { category: "product_version", name: "apptainer-sle15_7-1.3.6-5.1.ppc64le", product: { name: "apptainer-sle15_7-1.3.6-5.1.ppc64le", product_id: "apptainer-sle15_7-1.3.6-5.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "apptainer-1.3.6-5.1.s390x", product: { name: "apptainer-1.3.6-5.1.s390x", product_id: "apptainer-1.3.6-5.1.s390x", }, }, { category: "product_version", name: "apptainer-leap-1.3.6-5.1.s390x", product: { name: "apptainer-leap-1.3.6-5.1.s390x", product_id: "apptainer-leap-1.3.6-5.1.s390x", }, }, { category: "product_version", name: "apptainer-sle15_5-1.3.6-5.1.s390x", product: { name: "apptainer-sle15_5-1.3.6-5.1.s390x", product_id: "apptainer-sle15_5-1.3.6-5.1.s390x", }, }, { category: "product_version", name: "apptainer-sle15_6-1.3.6-5.1.s390x", product: { name: "apptainer-sle15_6-1.3.6-5.1.s390x", product_id: "apptainer-sle15_6-1.3.6-5.1.s390x", }, }, { category: "product_version", name: "apptainer-sle15_7-1.3.6-5.1.s390x", product: { name: "apptainer-sle15_7-1.3.6-5.1.s390x", product_id: "apptainer-sle15_7-1.3.6-5.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "apptainer-1.3.6-5.1.x86_64", product: { name: "apptainer-1.3.6-5.1.x86_64", product_id: "apptainer-1.3.6-5.1.x86_64", }, }, { category: "product_version", name: "apptainer-leap-1.3.6-5.1.x86_64", product: { name: "apptainer-leap-1.3.6-5.1.x86_64", product_id: "apptainer-leap-1.3.6-5.1.x86_64", }, }, { category: "product_version", name: "apptainer-sle15_5-1.3.6-5.1.x86_64", product: { name: "apptainer-sle15_5-1.3.6-5.1.x86_64", product_id: "apptainer-sle15_5-1.3.6-5.1.x86_64", }, }, { category: "product_version", name: "apptainer-sle15_6-1.3.6-5.1.x86_64", product: { name: "apptainer-sle15_6-1.3.6-5.1.x86_64", product_id: "apptainer-sle15_6-1.3.6-5.1.x86_64", }, }, { category: "product_version", name: "apptainer-sle15_7-1.3.6-5.1.x86_64", product: { name: "apptainer-sle15_7-1.3.6-5.1.x86_64", product_id: "apptainer-sle15_7-1.3.6-5.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "apptainer-1.3.6-5.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", }, product_reference: "apptainer-1.3.6-5.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "apptainer-1.3.6-5.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", }, product_reference: "apptainer-1.3.6-5.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "apptainer-1.3.6-5.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", }, product_reference: "apptainer-1.3.6-5.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "apptainer-1.3.6-5.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", }, product_reference: "apptainer-1.3.6-5.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "apptainer-leap-1.3.6-5.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", }, product_reference: "apptainer-leap-1.3.6-5.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "apptainer-leap-1.3.6-5.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", }, product_reference: "apptainer-leap-1.3.6-5.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "apptainer-leap-1.3.6-5.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", }, product_reference: "apptainer-leap-1.3.6-5.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "apptainer-leap-1.3.6-5.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", }, product_reference: "apptainer-leap-1.3.6-5.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "apptainer-sle15_5-1.3.6-5.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", }, product_reference: "apptainer-sle15_5-1.3.6-5.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "apptainer-sle15_5-1.3.6-5.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", }, product_reference: "apptainer-sle15_5-1.3.6-5.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "apptainer-sle15_5-1.3.6-5.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", }, product_reference: "apptainer-sle15_5-1.3.6-5.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "apptainer-sle15_5-1.3.6-5.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", }, product_reference: "apptainer-sle15_5-1.3.6-5.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "apptainer-sle15_6-1.3.6-5.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", }, product_reference: "apptainer-sle15_6-1.3.6-5.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "apptainer-sle15_6-1.3.6-5.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", }, product_reference: "apptainer-sle15_6-1.3.6-5.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "apptainer-sle15_6-1.3.6-5.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", }, product_reference: "apptainer-sle15_6-1.3.6-5.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "apptainer-sle15_6-1.3.6-5.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", }, product_reference: "apptainer-sle15_6-1.3.6-5.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "apptainer-sle15_7-1.3.6-5.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", }, product_reference: "apptainer-sle15_7-1.3.6-5.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "apptainer-sle15_7-1.3.6-5.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", }, product_reference: "apptainer-sle15_7-1.3.6-5.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "apptainer-sle15_7-1.3.6-5.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", }, product_reference: "apptainer-sle15_7-1.3.6-5.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "apptainer-sle15_7-1.3.6-5.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64", }, product_reference: "apptainer-sle15_7-1.3.6-5.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2024-41110", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-41110", }, ], notes: [ { category: "general", text: "Moby is an open-source project created by Docker for software containerization. A security vulnerability has been detected in certain versions of Docker Engine, which could allow an attacker to bypass authorization plugins (AuthZ) under specific circumstances. The base likelihood of this being exploited is low.\n\nUsing a specially-crafted API request, an Engine API client could make the daemon forward the request or response to an authorization plugin without the body. In certain circumstances, the authorization plugin may allow a request which it would have otherwise denied if the body had been forwarded to it.\n\nA security issue was discovered In 2018, where an attacker could bypass AuthZ plugins using a specially crafted API request. This could lead to unauthorized actions, including privilege escalation. Although this issue was fixed in Docker Engine v18.09.1 in January 2019, the fix was not carried forward to later major versions, resulting in a regression. Anyone who depends on authorization plugins that introspect the request and/or response body to make access control decisions is potentially impacted.\n\nDocker EE v19.03.x and all versions of Mirantis Container Runtime are not vulnerable.\n\ndocker-ce v27.1.1 containes patches to fix the vulnerability. Patches have also been merged into the master, 19.03, 20.0, 23.0, 24.0, 25.0, 26.0, and 26.1 release branches. If one is unable to upgrade immediately, avoid using AuthZ plugins and/or restrict access to the Docker API to trusted parties, following the principle of least privilege.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-41110", url: "https://www.suse.com/security/cve/CVE-2024-41110", }, { category: "external", summary: "SUSE Bug 1228324 for CVE-2024-41110", url: "https://bugzilla.suse.com/1228324", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.9, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T00:00:00Z", details: "critical", }, ], title: "CVE-2024-41110", }, { cve: "CVE-2024-45337", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-45337", }, ], notes: [ { category: "general", text: "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-45337", url: "https://www.suse.com/security/cve/CVE-2024-45337", }, { category: "external", summary: "SUSE Bug 1234482 for CVE-2024-45337", url: "https://bugzilla.suse.com/1234482", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T00:00:00Z", details: "important", }, ], title: "CVE-2024-45337", }, { cve: "CVE-2024-45338", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-45338", }, ], notes: [ { category: "general", text: "An attacker can craft an input to the Parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This could cause a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-45338", url: "https://www.suse.com/security/cve/CVE-2024-45338", }, { category: "external", summary: "SUSE Bug 1234794 for CVE-2024-45338", url: "https://bugzilla.suse.com/1234794", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T00:00:00Z", details: "important", }, ], title: "CVE-2024-45338", }, { cve: "CVE-2025-22869", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22869", }, ], notes: [ { category: "general", text: "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-22869", url: "https://www.suse.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "SUSE Bug 1239322 for CVE-2025-22869", url: "https://bugzilla.suse.com/1239322", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T00:00:00Z", details: "important", }, ], title: "CVE-2025-22869", }, { cve: "CVE-2025-22870", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22870", }, ], notes: [ { category: "general", text: "Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to \"*.example.com\", a request to \"[::1%25.example.com]:80` will incorrectly match and not be proxied.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-22870", url: "https://www.suse.com/security/cve/CVE-2025-22870", }, { category: "external", summary: "SUSE Bug 1238572 for CVE-2025-22870", url: "https://bugzilla.suse.com/1238572", }, { category: "external", summary: "SUSE Bug 1238611 for CVE-2025-22870", url: "https://bugzilla.suse.com/1238611", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T00:00:00Z", details: "moderate", }, ], title: "CVE-2025-22870", }, { cve: "CVE-2025-27144", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-27144", }, ], notes: [ { category: "general", text: "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-27144", url: "https://www.suse.com/security/cve/CVE-2025-27144", }, { category: "external", summary: "SUSE Bug 1237608 for CVE-2025-27144", url: "https://bugzilla.suse.com/1237608", }, { category: "external", summary: "SUSE Bug 1237609 for CVE-2025-27144", url: "https://bugzilla.suse.com/1237609", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:apptainer-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-leap-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_5-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_6-1.3.6-5.1.x86_64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.aarch64", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.ppc64le", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.s390x", "openSUSE Tumbleweed:apptainer-sle15_7-1.3.6-5.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-19T00:00:00Z", details: "important", }, ], title: "CVE-2025-27144", }, ], }
opensuse-su-2025:14839-1
Vulnerability from csaf_opensuse
Published
2025-02-26 00:00
Modified
2025-02-26 00:00
Summary
teleport-17.2.9-1.1 on GA media
Notes
Title of the patch
teleport-17.2.9-1.1 on GA media
Description of the patch
These are all security issues fixed in the teleport-17.2.9-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-14839
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "teleport-17.2.9-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the teleport-17.2.9-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14839", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14839-1.json", }, { category: "self", summary: "SUSE CVE CVE-2025-22868 page", url: "https://www.suse.com/security/cve/CVE-2025-22868/", }, { category: "self", summary: "SUSE CVE CVE-2025-22869 page", url: "https://www.suse.com/security/cve/CVE-2025-22869/", }, { category: "self", summary: "SUSE CVE CVE-2025-27144 page", url: "https://www.suse.com/security/cve/CVE-2025-27144/", }, ], title: "teleport-17.2.9-1.1 on GA media", tracking: { current_release_date: "2025-02-26T00:00:00Z", generator: { date: "2025-02-26T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14839-1", initial_release_date: "2025-02-26T00:00:00Z", revision_history: [ { date: "2025-02-26T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "teleport-17.2.9-1.1.aarch64", product: { name: "teleport-17.2.9-1.1.aarch64", product_id: "teleport-17.2.9-1.1.aarch64", }, }, { category: "product_version", name: "teleport-bash-completion-17.2.9-1.1.aarch64", product: { name: "teleport-bash-completion-17.2.9-1.1.aarch64", product_id: "teleport-bash-completion-17.2.9-1.1.aarch64", }, }, { category: "product_version", name: "teleport-fdpass-teleport-17.2.9-1.1.aarch64", product: { name: "teleport-fdpass-teleport-17.2.9-1.1.aarch64", product_id: "teleport-fdpass-teleport-17.2.9-1.1.aarch64", }, }, { category: "product_version", name: "teleport-tbot-17.2.9-1.1.aarch64", product: { name: "teleport-tbot-17.2.9-1.1.aarch64", product_id: "teleport-tbot-17.2.9-1.1.aarch64", }, }, { category: "product_version", name: "teleport-tbot-bash-completion-17.2.9-1.1.aarch64", product: { name: "teleport-tbot-bash-completion-17.2.9-1.1.aarch64", product_id: "teleport-tbot-bash-completion-17.2.9-1.1.aarch64", }, }, { category: "product_version", name: "teleport-tbot-zsh-completion-17.2.9-1.1.aarch64", product: { name: "teleport-tbot-zsh-completion-17.2.9-1.1.aarch64", product_id: "teleport-tbot-zsh-completion-17.2.9-1.1.aarch64", }, }, { category: "product_version", name: "teleport-tctl-17.2.9-1.1.aarch64", product: { name: "teleport-tctl-17.2.9-1.1.aarch64", product_id: "teleport-tctl-17.2.9-1.1.aarch64", }, }, { category: "product_version", name: "teleport-tctl-bash-completion-17.2.9-1.1.aarch64", product: { name: "teleport-tctl-bash-completion-17.2.9-1.1.aarch64", product_id: "teleport-tctl-bash-completion-17.2.9-1.1.aarch64", }, }, { category: "product_version", name: "teleport-tctl-zsh-completion-17.2.9-1.1.aarch64", product: { name: "teleport-tctl-zsh-completion-17.2.9-1.1.aarch64", product_id: "teleport-tctl-zsh-completion-17.2.9-1.1.aarch64", }, }, { category: "product_version", name: "teleport-tsh-17.2.9-1.1.aarch64", product: { name: "teleport-tsh-17.2.9-1.1.aarch64", product_id: "teleport-tsh-17.2.9-1.1.aarch64", }, }, { category: "product_version", name: "teleport-tsh-bash-completion-17.2.9-1.1.aarch64", product: { name: "teleport-tsh-bash-completion-17.2.9-1.1.aarch64", product_id: "teleport-tsh-bash-completion-17.2.9-1.1.aarch64", }, }, { category: "product_version", name: "teleport-tsh-zsh-completion-17.2.9-1.1.aarch64", product: { name: "teleport-tsh-zsh-completion-17.2.9-1.1.aarch64", product_id: "teleport-tsh-zsh-completion-17.2.9-1.1.aarch64", }, }, { category: "product_version", name: "teleport-zsh-completion-17.2.9-1.1.aarch64", product: { name: "teleport-zsh-completion-17.2.9-1.1.aarch64", product_id: "teleport-zsh-completion-17.2.9-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "teleport-17.2.9-1.1.ppc64le", product: { name: "teleport-17.2.9-1.1.ppc64le", product_id: "teleport-17.2.9-1.1.ppc64le", }, }, { category: "product_version", name: "teleport-bash-completion-17.2.9-1.1.ppc64le", product: { name: "teleport-bash-completion-17.2.9-1.1.ppc64le", product_id: "teleport-bash-completion-17.2.9-1.1.ppc64le", }, }, { category: "product_version", name: "teleport-fdpass-teleport-17.2.9-1.1.ppc64le", product: { name: "teleport-fdpass-teleport-17.2.9-1.1.ppc64le", product_id: "teleport-fdpass-teleport-17.2.9-1.1.ppc64le", }, }, { category: "product_version", name: "teleport-tbot-17.2.9-1.1.ppc64le", product: { name: "teleport-tbot-17.2.9-1.1.ppc64le", product_id: "teleport-tbot-17.2.9-1.1.ppc64le", }, }, { category: "product_version", name: "teleport-tbot-bash-completion-17.2.9-1.1.ppc64le", product: { name: "teleport-tbot-bash-completion-17.2.9-1.1.ppc64le", product_id: "teleport-tbot-bash-completion-17.2.9-1.1.ppc64le", }, }, { category: "product_version", name: "teleport-tbot-zsh-completion-17.2.9-1.1.ppc64le", product: { name: "teleport-tbot-zsh-completion-17.2.9-1.1.ppc64le", product_id: "teleport-tbot-zsh-completion-17.2.9-1.1.ppc64le", }, }, { category: "product_version", name: "teleport-tctl-17.2.9-1.1.ppc64le", product: { name: "teleport-tctl-17.2.9-1.1.ppc64le", product_id: "teleport-tctl-17.2.9-1.1.ppc64le", }, }, { category: "product_version", name: "teleport-tctl-bash-completion-17.2.9-1.1.ppc64le", product: { name: "teleport-tctl-bash-completion-17.2.9-1.1.ppc64le", product_id: "teleport-tctl-bash-completion-17.2.9-1.1.ppc64le", }, }, { category: "product_version", name: "teleport-tctl-zsh-completion-17.2.9-1.1.ppc64le", product: { name: "teleport-tctl-zsh-completion-17.2.9-1.1.ppc64le", product_id: "teleport-tctl-zsh-completion-17.2.9-1.1.ppc64le", }, }, { category: "product_version", name: "teleport-tsh-17.2.9-1.1.ppc64le", product: { name: "teleport-tsh-17.2.9-1.1.ppc64le", product_id: "teleport-tsh-17.2.9-1.1.ppc64le", }, }, { category: "product_version", name: "teleport-tsh-bash-completion-17.2.9-1.1.ppc64le", product: { name: "teleport-tsh-bash-completion-17.2.9-1.1.ppc64le", product_id: "teleport-tsh-bash-completion-17.2.9-1.1.ppc64le", }, }, { category: "product_version", name: "teleport-tsh-zsh-completion-17.2.9-1.1.ppc64le", product: { name: "teleport-tsh-zsh-completion-17.2.9-1.1.ppc64le", product_id: "teleport-tsh-zsh-completion-17.2.9-1.1.ppc64le", }, }, { category: "product_version", name: "teleport-zsh-completion-17.2.9-1.1.ppc64le", product: { name: "teleport-zsh-completion-17.2.9-1.1.ppc64le", product_id: "teleport-zsh-completion-17.2.9-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "teleport-17.2.9-1.1.s390x", product: { name: "teleport-17.2.9-1.1.s390x", product_id: "teleport-17.2.9-1.1.s390x", }, }, { category: "product_version", name: "teleport-bash-completion-17.2.9-1.1.s390x", product: { name: "teleport-bash-completion-17.2.9-1.1.s390x", product_id: "teleport-bash-completion-17.2.9-1.1.s390x", }, }, { category: "product_version", name: "teleport-fdpass-teleport-17.2.9-1.1.s390x", product: { name: "teleport-fdpass-teleport-17.2.9-1.1.s390x", product_id: "teleport-fdpass-teleport-17.2.9-1.1.s390x", }, }, { category: "product_version", name: "teleport-tbot-17.2.9-1.1.s390x", product: { name: "teleport-tbot-17.2.9-1.1.s390x", product_id: "teleport-tbot-17.2.9-1.1.s390x", }, }, { category: "product_version", name: "teleport-tbot-bash-completion-17.2.9-1.1.s390x", product: { name: "teleport-tbot-bash-completion-17.2.9-1.1.s390x", product_id: "teleport-tbot-bash-completion-17.2.9-1.1.s390x", }, }, { category: "product_version", name: "teleport-tbot-zsh-completion-17.2.9-1.1.s390x", product: { name: "teleport-tbot-zsh-completion-17.2.9-1.1.s390x", product_id: "teleport-tbot-zsh-completion-17.2.9-1.1.s390x", }, }, { category: "product_version", name: "teleport-tctl-17.2.9-1.1.s390x", product: { name: "teleport-tctl-17.2.9-1.1.s390x", product_id: "teleport-tctl-17.2.9-1.1.s390x", }, }, { category: "product_version", name: "teleport-tctl-bash-completion-17.2.9-1.1.s390x", product: { name: "teleport-tctl-bash-completion-17.2.9-1.1.s390x", product_id: "teleport-tctl-bash-completion-17.2.9-1.1.s390x", }, }, { category: "product_version", name: "teleport-tctl-zsh-completion-17.2.9-1.1.s390x", product: { name: "teleport-tctl-zsh-completion-17.2.9-1.1.s390x", product_id: "teleport-tctl-zsh-completion-17.2.9-1.1.s390x", }, }, { category: "product_version", name: "teleport-tsh-17.2.9-1.1.s390x", product: { name: "teleport-tsh-17.2.9-1.1.s390x", product_id: "teleport-tsh-17.2.9-1.1.s390x", }, }, { category: "product_version", name: "teleport-tsh-bash-completion-17.2.9-1.1.s390x", product: { name: "teleport-tsh-bash-completion-17.2.9-1.1.s390x", product_id: "teleport-tsh-bash-completion-17.2.9-1.1.s390x", }, }, { category: "product_version", name: "teleport-tsh-zsh-completion-17.2.9-1.1.s390x", product: { name: "teleport-tsh-zsh-completion-17.2.9-1.1.s390x", product_id: "teleport-tsh-zsh-completion-17.2.9-1.1.s390x", }, }, { category: "product_version", name: "teleport-zsh-completion-17.2.9-1.1.s390x", product: { name: "teleport-zsh-completion-17.2.9-1.1.s390x", product_id: "teleport-zsh-completion-17.2.9-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "teleport-17.2.9-1.1.x86_64", product: { name: "teleport-17.2.9-1.1.x86_64", product_id: "teleport-17.2.9-1.1.x86_64", }, }, { category: "product_version", name: "teleport-bash-completion-17.2.9-1.1.x86_64", product: { name: "teleport-bash-completion-17.2.9-1.1.x86_64", product_id: "teleport-bash-completion-17.2.9-1.1.x86_64", }, }, { category: "product_version", name: "teleport-fdpass-teleport-17.2.9-1.1.x86_64", product: { name: "teleport-fdpass-teleport-17.2.9-1.1.x86_64", product_id: "teleport-fdpass-teleport-17.2.9-1.1.x86_64", }, }, { category: "product_version", name: "teleport-tbot-17.2.9-1.1.x86_64", product: { name: "teleport-tbot-17.2.9-1.1.x86_64", product_id: "teleport-tbot-17.2.9-1.1.x86_64", }, }, { category: "product_version", name: "teleport-tbot-bash-completion-17.2.9-1.1.x86_64", product: { name: "teleport-tbot-bash-completion-17.2.9-1.1.x86_64", product_id: "teleport-tbot-bash-completion-17.2.9-1.1.x86_64", }, }, { category: "product_version", name: "teleport-tbot-zsh-completion-17.2.9-1.1.x86_64", product: { name: "teleport-tbot-zsh-completion-17.2.9-1.1.x86_64", product_id: "teleport-tbot-zsh-completion-17.2.9-1.1.x86_64", }, }, { category: "product_version", name: "teleport-tctl-17.2.9-1.1.x86_64", product: { name: "teleport-tctl-17.2.9-1.1.x86_64", product_id: "teleport-tctl-17.2.9-1.1.x86_64", }, }, { category: "product_version", name: "teleport-tctl-bash-completion-17.2.9-1.1.x86_64", product: { name: "teleport-tctl-bash-completion-17.2.9-1.1.x86_64", product_id: "teleport-tctl-bash-completion-17.2.9-1.1.x86_64", }, }, { category: "product_version", name: "teleport-tctl-zsh-completion-17.2.9-1.1.x86_64", product: { name: "teleport-tctl-zsh-completion-17.2.9-1.1.x86_64", product_id: "teleport-tctl-zsh-completion-17.2.9-1.1.x86_64", }, }, { category: "product_version", name: "teleport-tsh-17.2.9-1.1.x86_64", product: { name: "teleport-tsh-17.2.9-1.1.x86_64", product_id: "teleport-tsh-17.2.9-1.1.x86_64", }, }, { category: "product_version", name: "teleport-tsh-bash-completion-17.2.9-1.1.x86_64", product: { name: "teleport-tsh-bash-completion-17.2.9-1.1.x86_64", product_id: "teleport-tsh-bash-completion-17.2.9-1.1.x86_64", }, }, { category: "product_version", name: "teleport-tsh-zsh-completion-17.2.9-1.1.x86_64", product: { name: "teleport-tsh-zsh-completion-17.2.9-1.1.x86_64", product_id: "teleport-tsh-zsh-completion-17.2.9-1.1.x86_64", }, }, { category: "product_version", name: "teleport-zsh-completion-17.2.9-1.1.x86_64", product: { name: "teleport-zsh-completion-17.2.9-1.1.x86_64", product_id: "teleport-zsh-completion-17.2.9-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "teleport-17.2.9-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-17.2.9-1.1.aarch64", }, product_reference: "teleport-17.2.9-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-17.2.9-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-17.2.9-1.1.ppc64le", }, product_reference: "teleport-17.2.9-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-17.2.9-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-17.2.9-1.1.s390x", }, product_reference: "teleport-17.2.9-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-17.2.9-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-17.2.9-1.1.x86_64", }, product_reference: "teleport-17.2.9-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-bash-completion-17.2.9-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.aarch64", }, product_reference: "teleport-bash-completion-17.2.9-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-bash-completion-17.2.9-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.ppc64le", }, product_reference: "teleport-bash-completion-17.2.9-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-bash-completion-17.2.9-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.s390x", }, product_reference: "teleport-bash-completion-17.2.9-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-bash-completion-17.2.9-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.x86_64", }, product_reference: "teleport-bash-completion-17.2.9-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-fdpass-teleport-17.2.9-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.aarch64", }, product_reference: "teleport-fdpass-teleport-17.2.9-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-fdpass-teleport-17.2.9-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.ppc64le", }, product_reference: "teleport-fdpass-teleport-17.2.9-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-fdpass-teleport-17.2.9-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.s390x", }, product_reference: "teleport-fdpass-teleport-17.2.9-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-fdpass-teleport-17.2.9-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.x86_64", }, product_reference: "teleport-fdpass-teleport-17.2.9-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tbot-17.2.9-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.aarch64", }, product_reference: "teleport-tbot-17.2.9-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tbot-17.2.9-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.ppc64le", }, product_reference: "teleport-tbot-17.2.9-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tbot-17.2.9-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.s390x", }, product_reference: "teleport-tbot-17.2.9-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tbot-17.2.9-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.x86_64", }, product_reference: "teleport-tbot-17.2.9-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tbot-bash-completion-17.2.9-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.aarch64", }, product_reference: "teleport-tbot-bash-completion-17.2.9-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tbot-bash-completion-17.2.9-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.ppc64le", }, product_reference: "teleport-tbot-bash-completion-17.2.9-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tbot-bash-completion-17.2.9-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.s390x", }, product_reference: "teleport-tbot-bash-completion-17.2.9-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tbot-bash-completion-17.2.9-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.x86_64", }, product_reference: "teleport-tbot-bash-completion-17.2.9-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tbot-zsh-completion-17.2.9-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.aarch64", }, product_reference: "teleport-tbot-zsh-completion-17.2.9-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tbot-zsh-completion-17.2.9-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.ppc64le", }, product_reference: "teleport-tbot-zsh-completion-17.2.9-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tbot-zsh-completion-17.2.9-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.s390x", }, product_reference: "teleport-tbot-zsh-completion-17.2.9-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tbot-zsh-completion-17.2.9-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.x86_64", }, product_reference: "teleport-tbot-zsh-completion-17.2.9-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tctl-17.2.9-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.aarch64", }, product_reference: "teleport-tctl-17.2.9-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tctl-17.2.9-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.ppc64le", }, product_reference: "teleport-tctl-17.2.9-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tctl-17.2.9-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.s390x", }, product_reference: "teleport-tctl-17.2.9-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tctl-17.2.9-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.x86_64", }, product_reference: "teleport-tctl-17.2.9-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tctl-bash-completion-17.2.9-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.aarch64", }, product_reference: "teleport-tctl-bash-completion-17.2.9-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tctl-bash-completion-17.2.9-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.ppc64le", }, product_reference: "teleport-tctl-bash-completion-17.2.9-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tctl-bash-completion-17.2.9-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.s390x", }, product_reference: "teleport-tctl-bash-completion-17.2.9-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tctl-bash-completion-17.2.9-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.x86_64", }, product_reference: "teleport-tctl-bash-completion-17.2.9-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tctl-zsh-completion-17.2.9-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.aarch64", }, product_reference: "teleport-tctl-zsh-completion-17.2.9-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tctl-zsh-completion-17.2.9-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.ppc64le", }, product_reference: "teleport-tctl-zsh-completion-17.2.9-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tctl-zsh-completion-17.2.9-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.s390x", }, product_reference: "teleport-tctl-zsh-completion-17.2.9-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tctl-zsh-completion-17.2.9-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.x86_64", }, product_reference: "teleport-tctl-zsh-completion-17.2.9-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tsh-17.2.9-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.aarch64", }, product_reference: "teleport-tsh-17.2.9-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tsh-17.2.9-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.ppc64le", }, product_reference: "teleport-tsh-17.2.9-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tsh-17.2.9-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.s390x", }, product_reference: "teleport-tsh-17.2.9-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tsh-17.2.9-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.x86_64", }, product_reference: "teleport-tsh-17.2.9-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tsh-bash-completion-17.2.9-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.aarch64", }, product_reference: "teleport-tsh-bash-completion-17.2.9-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tsh-bash-completion-17.2.9-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.ppc64le", }, product_reference: "teleport-tsh-bash-completion-17.2.9-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tsh-bash-completion-17.2.9-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.s390x", }, product_reference: "teleport-tsh-bash-completion-17.2.9-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tsh-bash-completion-17.2.9-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.x86_64", }, product_reference: "teleport-tsh-bash-completion-17.2.9-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tsh-zsh-completion-17.2.9-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.aarch64", }, product_reference: "teleport-tsh-zsh-completion-17.2.9-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tsh-zsh-completion-17.2.9-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.ppc64le", }, product_reference: "teleport-tsh-zsh-completion-17.2.9-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tsh-zsh-completion-17.2.9-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.s390x", }, product_reference: "teleport-tsh-zsh-completion-17.2.9-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-tsh-zsh-completion-17.2.9-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.x86_64", }, product_reference: "teleport-tsh-zsh-completion-17.2.9-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-zsh-completion-17.2.9-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.aarch64", }, product_reference: "teleport-zsh-completion-17.2.9-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-zsh-completion-17.2.9-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.ppc64le", }, product_reference: "teleport-zsh-completion-17.2.9-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-zsh-completion-17.2.9-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.s390x", }, product_reference: "teleport-zsh-completion-17.2.9-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "teleport-zsh-completion-17.2.9-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.x86_64", }, product_reference: "teleport-zsh-completion-17.2.9-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2025-22868", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22868", }, ], notes: [ { category: "general", text: "An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-22868", url: "https://www.suse.com/security/cve/CVE-2025-22868", }, { category: "external", summary: "SUSE Bug 1239186 for CVE-2025-22868", url: "https://bugzilla.suse.com/1239186", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T00:00:00Z", details: "important", }, ], title: "CVE-2025-22868", }, { cve: "CVE-2025-22869", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22869", }, ], notes: [ { category: "general", text: "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-22869", url: "https://www.suse.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "SUSE Bug 1239322 for CVE-2025-22869", url: "https://bugzilla.suse.com/1239322", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T00:00:00Z", details: "important", }, ], title: "CVE-2025-22869", }, { cve: "CVE-2025-27144", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-27144", }, ], notes: [ { category: "general", text: "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-27144", url: "https://www.suse.com/security/cve/CVE-2025-27144", }, { category: "external", summary: "SUSE Bug 1237608 for CVE-2025-27144", url: "https://bugzilla.suse.com/1237608", }, { category: "external", summary: "SUSE Bug 1237609 for CVE-2025-27144", url: "https://bugzilla.suse.com/1237609", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-fdpass-teleport-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tbot-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tctl-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-bash-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-tsh-zsh-completion-17.2.9-1.1.x86_64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.aarch64", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.ppc64le", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.s390x", "openSUSE Tumbleweed:teleport-zsh-completion-17.2.9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-26T00:00:00Z", details: "important", }, ], title: "CVE-2025-27144", }, ], }
opensuse-su-2025:14887-1
Vulnerability from csaf_opensuse
Published
2025-03-12 00:00
Modified
2025-03-12 00:00
Summary
tailscale-1.80.3-2.1 on GA media
Notes
Title of the patch
tailscale-1.80.3-2.1 on GA media
Description of the patch
These are all security issues fixed in the tailscale-1.80.3-2.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-14887
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "tailscale-1.80.3-2.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the tailscale-1.80.3-2.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14887", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14887-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2025:14887-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XKHXEY6EIRYIRT5OFXFAGRE6PTYMVUZF/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2025:14887-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XKHXEY6EIRYIRT5OFXFAGRE6PTYMVUZF/", }, { category: "self", summary: "SUSE CVE CVE-2025-22869 page", url: "https://www.suse.com/security/cve/CVE-2025-22869/", }, ], title: "tailscale-1.80.3-2.1 on GA media", tracking: { current_release_date: "2025-03-12T00:00:00Z", generator: { date: "2025-03-12T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14887-1", initial_release_date: "2025-03-12T00:00:00Z", revision_history: [ { date: "2025-03-12T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "tailscale-1.80.3-2.1.aarch64", product: { name: "tailscale-1.80.3-2.1.aarch64", product_id: "tailscale-1.80.3-2.1.aarch64", }, }, { category: "product_version", name: "tailscale-bash-completion-1.80.3-2.1.aarch64", product: { name: "tailscale-bash-completion-1.80.3-2.1.aarch64", product_id: "tailscale-bash-completion-1.80.3-2.1.aarch64", }, }, { category: "product_version", name: "tailscale-fish-completion-1.80.3-2.1.aarch64", product: { name: "tailscale-fish-completion-1.80.3-2.1.aarch64", product_id: "tailscale-fish-completion-1.80.3-2.1.aarch64", }, }, { category: "product_version", name: "tailscale-zsh-completion-1.80.3-2.1.aarch64", product: { name: "tailscale-zsh-completion-1.80.3-2.1.aarch64", product_id: "tailscale-zsh-completion-1.80.3-2.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "tailscale-1.80.3-2.1.ppc64le", product: { name: "tailscale-1.80.3-2.1.ppc64le", product_id: "tailscale-1.80.3-2.1.ppc64le", }, }, { category: "product_version", name: "tailscale-bash-completion-1.80.3-2.1.ppc64le", product: { name: "tailscale-bash-completion-1.80.3-2.1.ppc64le", product_id: "tailscale-bash-completion-1.80.3-2.1.ppc64le", }, }, { category: "product_version", name: "tailscale-fish-completion-1.80.3-2.1.ppc64le", product: { name: "tailscale-fish-completion-1.80.3-2.1.ppc64le", product_id: "tailscale-fish-completion-1.80.3-2.1.ppc64le", }, }, { category: "product_version", name: "tailscale-zsh-completion-1.80.3-2.1.ppc64le", product: { name: "tailscale-zsh-completion-1.80.3-2.1.ppc64le", product_id: "tailscale-zsh-completion-1.80.3-2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "tailscale-1.80.3-2.1.s390x", product: { name: "tailscale-1.80.3-2.1.s390x", product_id: "tailscale-1.80.3-2.1.s390x", }, }, { category: "product_version", name: "tailscale-bash-completion-1.80.3-2.1.s390x", product: { name: "tailscale-bash-completion-1.80.3-2.1.s390x", product_id: "tailscale-bash-completion-1.80.3-2.1.s390x", }, }, { category: "product_version", name: "tailscale-fish-completion-1.80.3-2.1.s390x", product: { name: "tailscale-fish-completion-1.80.3-2.1.s390x", product_id: "tailscale-fish-completion-1.80.3-2.1.s390x", }, }, { category: "product_version", name: "tailscale-zsh-completion-1.80.3-2.1.s390x", product: { name: "tailscale-zsh-completion-1.80.3-2.1.s390x", product_id: "tailscale-zsh-completion-1.80.3-2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "tailscale-1.80.3-2.1.x86_64", product: { name: "tailscale-1.80.3-2.1.x86_64", product_id: "tailscale-1.80.3-2.1.x86_64", }, }, { category: "product_version", name: "tailscale-bash-completion-1.80.3-2.1.x86_64", product: { name: "tailscale-bash-completion-1.80.3-2.1.x86_64", product_id: "tailscale-bash-completion-1.80.3-2.1.x86_64", }, }, { category: "product_version", name: "tailscale-fish-completion-1.80.3-2.1.x86_64", product: { name: "tailscale-fish-completion-1.80.3-2.1.x86_64", product_id: "tailscale-fish-completion-1.80.3-2.1.x86_64", }, }, { category: "product_version", name: "tailscale-zsh-completion-1.80.3-2.1.x86_64", product: { name: "tailscale-zsh-completion-1.80.3-2.1.x86_64", product_id: "tailscale-zsh-completion-1.80.3-2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "tailscale-1.80.3-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tailscale-1.80.3-2.1.aarch64", }, product_reference: "tailscale-1.80.3-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tailscale-1.80.3-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tailscale-1.80.3-2.1.ppc64le", }, product_reference: "tailscale-1.80.3-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tailscale-1.80.3-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tailscale-1.80.3-2.1.s390x", }, product_reference: "tailscale-1.80.3-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tailscale-1.80.3-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tailscale-1.80.3-2.1.x86_64", }, product_reference: "tailscale-1.80.3-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tailscale-bash-completion-1.80.3-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.aarch64", }, product_reference: "tailscale-bash-completion-1.80.3-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tailscale-bash-completion-1.80.3-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.ppc64le", }, product_reference: "tailscale-bash-completion-1.80.3-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tailscale-bash-completion-1.80.3-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.s390x", }, product_reference: "tailscale-bash-completion-1.80.3-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tailscale-bash-completion-1.80.3-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.x86_64", }, product_reference: "tailscale-bash-completion-1.80.3-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tailscale-fish-completion-1.80.3-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.aarch64", }, product_reference: "tailscale-fish-completion-1.80.3-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tailscale-fish-completion-1.80.3-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.ppc64le", }, product_reference: "tailscale-fish-completion-1.80.3-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tailscale-fish-completion-1.80.3-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.s390x", }, product_reference: "tailscale-fish-completion-1.80.3-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tailscale-fish-completion-1.80.3-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.x86_64", }, product_reference: "tailscale-fish-completion-1.80.3-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tailscale-zsh-completion-1.80.3-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.aarch64", }, product_reference: "tailscale-zsh-completion-1.80.3-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tailscale-zsh-completion-1.80.3-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.ppc64le", }, product_reference: "tailscale-zsh-completion-1.80.3-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tailscale-zsh-completion-1.80.3-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.s390x", }, product_reference: "tailscale-zsh-completion-1.80.3-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "tailscale-zsh-completion-1.80.3-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.x86_64", }, product_reference: "tailscale-zsh-completion-1.80.3-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2025-22869", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22869", }, ], notes: [ { category: "general", text: "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:tailscale-1.80.3-2.1.aarch64", "openSUSE Tumbleweed:tailscale-1.80.3-2.1.ppc64le", "openSUSE Tumbleweed:tailscale-1.80.3-2.1.s390x", "openSUSE Tumbleweed:tailscale-1.80.3-2.1.x86_64", "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.aarch64", "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.ppc64le", "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.s390x", "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.x86_64", "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.aarch64", "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.ppc64le", "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.s390x", "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.x86_64", "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.aarch64", "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.ppc64le", "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.s390x", "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-22869", url: "https://www.suse.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "SUSE Bug 1239322 for CVE-2025-22869", url: "https://bugzilla.suse.com/1239322", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:tailscale-1.80.3-2.1.aarch64", "openSUSE Tumbleweed:tailscale-1.80.3-2.1.ppc64le", "openSUSE Tumbleweed:tailscale-1.80.3-2.1.s390x", "openSUSE Tumbleweed:tailscale-1.80.3-2.1.x86_64", "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.aarch64", "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.ppc64le", "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.s390x", "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.x86_64", "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.aarch64", "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.ppc64le", "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.s390x", "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.x86_64", "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.aarch64", "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.ppc64le", "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.s390x", "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:tailscale-1.80.3-2.1.aarch64", "openSUSE Tumbleweed:tailscale-1.80.3-2.1.ppc64le", "openSUSE Tumbleweed:tailscale-1.80.3-2.1.s390x", "openSUSE Tumbleweed:tailscale-1.80.3-2.1.x86_64", "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.aarch64", "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.ppc64le", "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.s390x", "openSUSE Tumbleweed:tailscale-bash-completion-1.80.3-2.1.x86_64", "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.aarch64", "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.ppc64le", "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.s390x", "openSUSE Tumbleweed:tailscale-fish-completion-1.80.3-2.1.x86_64", "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.aarch64", "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.ppc64le", "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.s390x", "openSUSE Tumbleweed:tailscale-zsh-completion-1.80.3-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T00:00:00Z", details: "important", }, ], title: "CVE-2025-22869", }, ], }
opensuse-su-2025:14919-1
Vulnerability from csaf_opensuse
Published
2025-03-24 00:00
Modified
2025-03-24 00:00
Summary
forgejo-10.0.3-1.1 on GA media
Notes
Title of the patch
forgejo-10.0.3-1.1 on GA media
Description of the patch
These are all security issues fixed in the forgejo-10.0.3-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-14919
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "forgejo-10.0.3-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the forgejo-10.0.3-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14919", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14919-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2025:14919-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/SLMCPFY73CP4P47VPVL2WKQEHQZDTY6B/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2025:14919-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/SLMCPFY73CP4P47VPVL2WKQEHQZDTY6B/", }, { category: "self", summary: "SUSE CVE CVE-2025-22869 page", url: "https://www.suse.com/security/cve/CVE-2025-22869/", }, ], title: "forgejo-10.0.3-1.1 on GA media", tracking: { current_release_date: "2025-03-24T00:00:00Z", generator: { date: "2025-03-24T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14919-1", initial_release_date: "2025-03-24T00:00:00Z", revision_history: [ { date: "2025-03-24T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "forgejo-10.0.3-1.1.aarch64", product: { name: "forgejo-10.0.3-1.1.aarch64", product_id: "forgejo-10.0.3-1.1.aarch64", }, }, { category: "product_version", name: "forgejo-apparmor-10.0.3-1.1.aarch64", product: { name: "forgejo-apparmor-10.0.3-1.1.aarch64", product_id: "forgejo-apparmor-10.0.3-1.1.aarch64", }, }, { category: "product_version", name: "forgejo-environment-to-ini-10.0.3-1.1.aarch64", product: { name: "forgejo-environment-to-ini-10.0.3-1.1.aarch64", product_id: "forgejo-environment-to-ini-10.0.3-1.1.aarch64", }, }, { category: "product_version", name: "forgejo-firewalld-10.0.3-1.1.aarch64", product: { name: "forgejo-firewalld-10.0.3-1.1.aarch64", product_id: "forgejo-firewalld-10.0.3-1.1.aarch64", }, }, { category: "product_version", name: "forgejo-selinux-10.0.3-1.1.aarch64", product: { name: "forgejo-selinux-10.0.3-1.1.aarch64", product_id: "forgejo-selinux-10.0.3-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "forgejo-10.0.3-1.1.ppc64le", product: { name: "forgejo-10.0.3-1.1.ppc64le", product_id: "forgejo-10.0.3-1.1.ppc64le", }, }, { category: "product_version", name: "forgejo-apparmor-10.0.3-1.1.ppc64le", product: { name: "forgejo-apparmor-10.0.3-1.1.ppc64le", product_id: "forgejo-apparmor-10.0.3-1.1.ppc64le", }, }, { category: "product_version", name: "forgejo-environment-to-ini-10.0.3-1.1.ppc64le", product: { name: "forgejo-environment-to-ini-10.0.3-1.1.ppc64le", product_id: "forgejo-environment-to-ini-10.0.3-1.1.ppc64le", }, }, { category: "product_version", name: "forgejo-firewalld-10.0.3-1.1.ppc64le", product: { name: "forgejo-firewalld-10.0.3-1.1.ppc64le", product_id: "forgejo-firewalld-10.0.3-1.1.ppc64le", }, }, { category: "product_version", name: "forgejo-selinux-10.0.3-1.1.ppc64le", product: { name: "forgejo-selinux-10.0.3-1.1.ppc64le", product_id: "forgejo-selinux-10.0.3-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "forgejo-10.0.3-1.1.s390x", product: { name: "forgejo-10.0.3-1.1.s390x", product_id: "forgejo-10.0.3-1.1.s390x", }, }, { category: "product_version", name: "forgejo-apparmor-10.0.3-1.1.s390x", product: { name: "forgejo-apparmor-10.0.3-1.1.s390x", product_id: "forgejo-apparmor-10.0.3-1.1.s390x", }, }, { category: "product_version", name: "forgejo-environment-to-ini-10.0.3-1.1.s390x", product: { name: "forgejo-environment-to-ini-10.0.3-1.1.s390x", product_id: "forgejo-environment-to-ini-10.0.3-1.1.s390x", }, }, { category: "product_version", name: "forgejo-firewalld-10.0.3-1.1.s390x", product: { name: "forgejo-firewalld-10.0.3-1.1.s390x", product_id: "forgejo-firewalld-10.0.3-1.1.s390x", }, }, { category: "product_version", name: "forgejo-selinux-10.0.3-1.1.s390x", product: { name: "forgejo-selinux-10.0.3-1.1.s390x", product_id: "forgejo-selinux-10.0.3-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "forgejo-10.0.3-1.1.x86_64", product: { name: "forgejo-10.0.3-1.1.x86_64", product_id: "forgejo-10.0.3-1.1.x86_64", }, }, { category: "product_version", name: "forgejo-apparmor-10.0.3-1.1.x86_64", product: { name: "forgejo-apparmor-10.0.3-1.1.x86_64", product_id: "forgejo-apparmor-10.0.3-1.1.x86_64", }, }, { category: "product_version", name: "forgejo-environment-to-ini-10.0.3-1.1.x86_64", product: { name: "forgejo-environment-to-ini-10.0.3-1.1.x86_64", product_id: "forgejo-environment-to-ini-10.0.3-1.1.x86_64", }, }, { category: "product_version", name: "forgejo-firewalld-10.0.3-1.1.x86_64", product: { name: "forgejo-firewalld-10.0.3-1.1.x86_64", product_id: "forgejo-firewalld-10.0.3-1.1.x86_64", }, }, { category: "product_version", name: "forgejo-selinux-10.0.3-1.1.x86_64", product: { name: "forgejo-selinux-10.0.3-1.1.x86_64", product_id: "forgejo-selinux-10.0.3-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "forgejo-10.0.3-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-10.0.3-1.1.aarch64", }, product_reference: "forgejo-10.0.3-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-10.0.3-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-10.0.3-1.1.ppc64le", }, product_reference: "forgejo-10.0.3-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-10.0.3-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-10.0.3-1.1.s390x", }, product_reference: "forgejo-10.0.3-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-10.0.3-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-10.0.3-1.1.x86_64", }, product_reference: "forgejo-10.0.3-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-apparmor-10.0.3-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.aarch64", }, product_reference: "forgejo-apparmor-10.0.3-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-apparmor-10.0.3-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.ppc64le", }, product_reference: "forgejo-apparmor-10.0.3-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-apparmor-10.0.3-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.s390x", }, product_reference: "forgejo-apparmor-10.0.3-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-apparmor-10.0.3-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.x86_64", }, product_reference: "forgejo-apparmor-10.0.3-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-environment-to-ini-10.0.3-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.aarch64", }, product_reference: "forgejo-environment-to-ini-10.0.3-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-environment-to-ini-10.0.3-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.ppc64le", }, product_reference: "forgejo-environment-to-ini-10.0.3-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-environment-to-ini-10.0.3-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.s390x", }, product_reference: "forgejo-environment-to-ini-10.0.3-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-environment-to-ini-10.0.3-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.x86_64", }, product_reference: "forgejo-environment-to-ini-10.0.3-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-firewalld-10.0.3-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.aarch64", }, product_reference: "forgejo-firewalld-10.0.3-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-firewalld-10.0.3-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.ppc64le", }, product_reference: "forgejo-firewalld-10.0.3-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-firewalld-10.0.3-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.s390x", }, product_reference: "forgejo-firewalld-10.0.3-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-firewalld-10.0.3-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.x86_64", }, product_reference: "forgejo-firewalld-10.0.3-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-selinux-10.0.3-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.aarch64", }, product_reference: "forgejo-selinux-10.0.3-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-selinux-10.0.3-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.ppc64le", }, product_reference: "forgejo-selinux-10.0.3-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-selinux-10.0.3-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.s390x", }, product_reference: "forgejo-selinux-10.0.3-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-selinux-10.0.3-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.x86_64", }, product_reference: "forgejo-selinux-10.0.3-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2025-22869", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22869", }, ], notes: [ { category: "general", text: "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:forgejo-10.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-10.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-10.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-10.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-22869", url: "https://www.suse.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "SUSE Bug 1239322 for CVE-2025-22869", url: "https://bugzilla.suse.com/1239322", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:forgejo-10.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-10.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-10.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-10.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:forgejo-10.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-10.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-10.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-10.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-apparmor-10.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-environment-to-ini-10.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-firewalld-10.0.3-1.1.x86_64", "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.aarch64", "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.ppc64le", "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.s390x", "openSUSE Tumbleweed:forgejo-selinux-10.0.3-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-24T00:00:00Z", details: "important", }, ], title: "CVE-2025-22869", }, ], }
opensuse-su-2025:14923-1
Vulnerability from csaf_opensuse
Published
2025-03-25 00:00
Modified
2025-03-25 00:00
Summary
docker-stable-24.0.9_ce-8.1 on GA media
Notes
Title of the patch
docker-stable-24.0.9_ce-8.1 on GA media
Description of the patch
These are all security issues fixed in the docker-stable-24.0.9_ce-8.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-14923
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "docker-stable-24.0.9_ce-8.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the docker-stable-24.0.9_ce-8.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14923", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14923-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2025:14923-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/IKWQ6ES2RHURE5QOZDDNTWPTMPKEXYXM/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2025:14923-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/IKWQ6ES2RHURE5QOZDDNTWPTMPKEXYXM/", }, { category: "self", summary: "SUSE CVE CVE-2025-22868 page", url: "https://www.suse.com/security/cve/CVE-2025-22868/", }, { category: "self", summary: "SUSE CVE CVE-2025-22869 page", url: "https://www.suse.com/security/cve/CVE-2025-22869/", }, ], title: "docker-stable-24.0.9_ce-8.1 on GA media", tracking: { current_release_date: "2025-03-25T00:00:00Z", generator: { date: "2025-03-25T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14923-1", initial_release_date: "2025-03-25T00:00:00Z", revision_history: [ { date: "2025-03-25T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "docker-stable-24.0.9_ce-8.1.aarch64", product: { name: "docker-stable-24.0.9_ce-8.1.aarch64", product_id: "docker-stable-24.0.9_ce-8.1.aarch64", }, }, { category: "product_version", name: "docker-stable-bash-completion-24.0.9_ce-8.1.aarch64", product: { name: "docker-stable-bash-completion-24.0.9_ce-8.1.aarch64", product_id: "docker-stable-bash-completion-24.0.9_ce-8.1.aarch64", }, }, { category: "product_version", name: "docker-stable-buildx-0.19.3-8.1.aarch64", product: { name: "docker-stable-buildx-0.19.3-8.1.aarch64", product_id: "docker-stable-buildx-0.19.3-8.1.aarch64", }, }, { category: "product_version", name: "docker-stable-fish-completion-24.0.9_ce-8.1.aarch64", product: { name: "docker-stable-fish-completion-24.0.9_ce-8.1.aarch64", product_id: "docker-stable-fish-completion-24.0.9_ce-8.1.aarch64", }, }, { category: "product_version", name: "docker-stable-rootless-extras-24.0.9_ce-8.1.aarch64", product: { name: "docker-stable-rootless-extras-24.0.9_ce-8.1.aarch64", product_id: "docker-stable-rootless-extras-24.0.9_ce-8.1.aarch64", }, }, { category: "product_version", name: "docker-stable-zsh-completion-24.0.9_ce-8.1.aarch64", product: { name: "docker-stable-zsh-completion-24.0.9_ce-8.1.aarch64", product_id: "docker-stable-zsh-completion-24.0.9_ce-8.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "docker-stable-24.0.9_ce-8.1.ppc64le", product: { name: "docker-stable-24.0.9_ce-8.1.ppc64le", product_id: "docker-stable-24.0.9_ce-8.1.ppc64le", }, }, { category: "product_version", name: "docker-stable-bash-completion-24.0.9_ce-8.1.ppc64le", product: { name: "docker-stable-bash-completion-24.0.9_ce-8.1.ppc64le", product_id: "docker-stable-bash-completion-24.0.9_ce-8.1.ppc64le", }, }, { category: "product_version", name: "docker-stable-buildx-0.19.3-8.1.ppc64le", product: { name: "docker-stable-buildx-0.19.3-8.1.ppc64le", product_id: "docker-stable-buildx-0.19.3-8.1.ppc64le", }, }, { category: "product_version", name: "docker-stable-fish-completion-24.0.9_ce-8.1.ppc64le", product: { name: "docker-stable-fish-completion-24.0.9_ce-8.1.ppc64le", product_id: "docker-stable-fish-completion-24.0.9_ce-8.1.ppc64le", }, }, { category: "product_version", name: "docker-stable-rootless-extras-24.0.9_ce-8.1.ppc64le", product: { name: "docker-stable-rootless-extras-24.0.9_ce-8.1.ppc64le", product_id: "docker-stable-rootless-extras-24.0.9_ce-8.1.ppc64le", }, }, { category: "product_version", name: "docker-stable-zsh-completion-24.0.9_ce-8.1.ppc64le", product: { name: "docker-stable-zsh-completion-24.0.9_ce-8.1.ppc64le", product_id: "docker-stable-zsh-completion-24.0.9_ce-8.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "docker-stable-24.0.9_ce-8.1.s390x", product: { name: "docker-stable-24.0.9_ce-8.1.s390x", product_id: "docker-stable-24.0.9_ce-8.1.s390x", }, }, { category: "product_version", name: "docker-stable-bash-completion-24.0.9_ce-8.1.s390x", product: { name: "docker-stable-bash-completion-24.0.9_ce-8.1.s390x", product_id: "docker-stable-bash-completion-24.0.9_ce-8.1.s390x", }, }, { category: "product_version", name: "docker-stable-buildx-0.19.3-8.1.s390x", product: { name: "docker-stable-buildx-0.19.3-8.1.s390x", product_id: "docker-stable-buildx-0.19.3-8.1.s390x", }, }, { category: "product_version", name: "docker-stable-fish-completion-24.0.9_ce-8.1.s390x", product: { name: "docker-stable-fish-completion-24.0.9_ce-8.1.s390x", product_id: "docker-stable-fish-completion-24.0.9_ce-8.1.s390x", }, }, { category: "product_version", name: "docker-stable-rootless-extras-24.0.9_ce-8.1.s390x", product: { name: "docker-stable-rootless-extras-24.0.9_ce-8.1.s390x", product_id: "docker-stable-rootless-extras-24.0.9_ce-8.1.s390x", }, }, { category: "product_version", name: "docker-stable-zsh-completion-24.0.9_ce-8.1.s390x", product: { name: "docker-stable-zsh-completion-24.0.9_ce-8.1.s390x", product_id: "docker-stable-zsh-completion-24.0.9_ce-8.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "docker-stable-24.0.9_ce-8.1.x86_64", product: { name: "docker-stable-24.0.9_ce-8.1.x86_64", product_id: "docker-stable-24.0.9_ce-8.1.x86_64", }, }, { category: "product_version", name: "docker-stable-bash-completion-24.0.9_ce-8.1.x86_64", product: { name: "docker-stable-bash-completion-24.0.9_ce-8.1.x86_64", product_id: "docker-stable-bash-completion-24.0.9_ce-8.1.x86_64", }, }, { category: "product_version", name: "docker-stable-buildx-0.19.3-8.1.x86_64", product: { name: "docker-stable-buildx-0.19.3-8.1.x86_64", product_id: "docker-stable-buildx-0.19.3-8.1.x86_64", }, }, { category: "product_version", name: "docker-stable-fish-completion-24.0.9_ce-8.1.x86_64", product: { name: "docker-stable-fish-completion-24.0.9_ce-8.1.x86_64", product_id: "docker-stable-fish-completion-24.0.9_ce-8.1.x86_64", }, }, { category: "product_version", name: "docker-stable-rootless-extras-24.0.9_ce-8.1.x86_64", product: { name: "docker-stable-rootless-extras-24.0.9_ce-8.1.x86_64", product_id: "docker-stable-rootless-extras-24.0.9_ce-8.1.x86_64", }, }, { category: "product_version", name: "docker-stable-zsh-completion-24.0.9_ce-8.1.x86_64", product: { name: "docker-stable-zsh-completion-24.0.9_ce-8.1.x86_64", product_id: "docker-stable-zsh-completion-24.0.9_ce-8.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-8.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.aarch64", }, product_reference: "docker-stable-24.0.9_ce-8.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-8.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.ppc64le", }, product_reference: "docker-stable-24.0.9_ce-8.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-8.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.s390x", }, product_reference: "docker-stable-24.0.9_ce-8.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-24.0.9_ce-8.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.x86_64", }, product_reference: "docker-stable-24.0.9_ce-8.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-bash-completion-24.0.9_ce-8.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.aarch64", }, product_reference: "docker-stable-bash-completion-24.0.9_ce-8.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-bash-completion-24.0.9_ce-8.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.ppc64le", }, product_reference: "docker-stable-bash-completion-24.0.9_ce-8.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-bash-completion-24.0.9_ce-8.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.s390x", }, product_reference: "docker-stable-bash-completion-24.0.9_ce-8.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-bash-completion-24.0.9_ce-8.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.x86_64", }, product_reference: "docker-stable-bash-completion-24.0.9_ce-8.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-buildx-0.19.3-8.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.aarch64", }, product_reference: "docker-stable-buildx-0.19.3-8.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-buildx-0.19.3-8.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.ppc64le", }, product_reference: "docker-stable-buildx-0.19.3-8.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-buildx-0.19.3-8.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.s390x", }, product_reference: "docker-stable-buildx-0.19.3-8.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-buildx-0.19.3-8.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.x86_64", }, product_reference: "docker-stable-buildx-0.19.3-8.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-fish-completion-24.0.9_ce-8.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.aarch64", }, product_reference: "docker-stable-fish-completion-24.0.9_ce-8.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-fish-completion-24.0.9_ce-8.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.ppc64le", }, product_reference: "docker-stable-fish-completion-24.0.9_ce-8.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-fish-completion-24.0.9_ce-8.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.s390x", }, product_reference: "docker-stable-fish-completion-24.0.9_ce-8.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-fish-completion-24.0.9_ce-8.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.x86_64", }, product_reference: "docker-stable-fish-completion-24.0.9_ce-8.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-rootless-extras-24.0.9_ce-8.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.aarch64", }, product_reference: "docker-stable-rootless-extras-24.0.9_ce-8.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-rootless-extras-24.0.9_ce-8.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.ppc64le", }, product_reference: "docker-stable-rootless-extras-24.0.9_ce-8.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-rootless-extras-24.0.9_ce-8.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.s390x", }, product_reference: "docker-stable-rootless-extras-24.0.9_ce-8.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-rootless-extras-24.0.9_ce-8.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.x86_64", }, product_reference: "docker-stable-rootless-extras-24.0.9_ce-8.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-zsh-completion-24.0.9_ce-8.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.aarch64", }, product_reference: "docker-stable-zsh-completion-24.0.9_ce-8.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-zsh-completion-24.0.9_ce-8.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.ppc64le", }, product_reference: "docker-stable-zsh-completion-24.0.9_ce-8.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-zsh-completion-24.0.9_ce-8.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.s390x", }, product_reference: "docker-stable-zsh-completion-24.0.9_ce-8.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "docker-stable-zsh-completion-24.0.9_ce-8.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.x86_64", }, product_reference: "docker-stable-zsh-completion-24.0.9_ce-8.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2025-22868", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22868", }, ], notes: [ { category: "general", text: "An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.s390x", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-22868", url: "https://www.suse.com/security/cve/CVE-2025-22868", }, { category: "external", summary: "SUSE Bug 1239186 for CVE-2025-22868", url: "https://bugzilla.suse.com/1239186", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.s390x", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.s390x", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-25T00:00:00Z", details: "important", }, ], title: "CVE-2025-22868", }, { cve: "CVE-2025-22869", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22869", }, ], notes: [ { category: "general", text: "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.s390x", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-22869", url: "https://www.suse.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "SUSE Bug 1239322 for CVE-2025-22869", url: "https://bugzilla.suse.com/1239322", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.s390x", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-bash-completion-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.s390x", "openSUSE Tumbleweed:docker-stable-buildx-0.19.3-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-fish-completion-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-rootless-extras-24.0.9_ce-8.1.x86_64", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.aarch64", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.ppc64le", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.s390x", "openSUSE Tumbleweed:docker-stable-zsh-completion-24.0.9_ce-8.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-25T00:00:00Z", details: "important", }, ], title: "CVE-2025-22869", }, ], }
opensuse-su-2025:0094-1
Vulnerability from csaf_opensuse
Published
2025-03-20 13:01
Modified
2025-03-20 13:01
Summary
Security update for gitea-tea
Notes
Title of the patch
Security update for gitea-tea
Description of the patch
This update for gitea-tea fixes the following issues:
- gitea-te: update newer dependencies to fix security issues (boo#1235367 boo#1239493 boo#1234598)
Patchnames
openSUSE-2025-94
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for gitea-tea", title: "Title of the patch", }, { category: "description", text: "This update for gitea-tea fixes the following issues:\n\n- gitea-te: update newer dependencies to fix security issues (boo#1235367 boo#1239493 boo#1234598)\n", title: "Description of the patch", }, { category: "details", text: "openSUSE-2025-94", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_0094-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2025:0094-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/LKOLRH73CIQLMQ327IYGUHNSFKCU5MPI/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2025:0094-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/LKOLRH73CIQLMQ327IYGUHNSFKCU5MPI/", }, { category: "self", summary: "SUSE Bug 1234598", url: "https://bugzilla.suse.com/1234598", }, { category: "self", summary: "SUSE Bug 1235367", url: "https://bugzilla.suse.com/1235367", }, { category: "self", summary: "SUSE Bug 1239493", url: "https://bugzilla.suse.com/1239493", }, { category: "self", summary: "SUSE CVE CVE-2024-45337 page", url: "https://www.suse.com/security/cve/CVE-2024-45337/", }, { category: "self", summary: "SUSE CVE CVE-2024-45338 page", url: "https://www.suse.com/security/cve/CVE-2024-45338/", }, { category: "self", summary: "SUSE CVE CVE-2025-22869 page", url: "https://www.suse.com/security/cve/CVE-2025-22869/", }, ], title: "Security update for gitea-tea", tracking: { current_release_date: "2025-03-20T13:01:19Z", generator: { date: "2025-03-20T13:01:19Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:0094-1", initial_release_date: "2025-03-20T13:01:19Z", revision_history: [ { date: "2025-03-20T13:01:19Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "gitea-tea-0.9.2-bp156.5.1.aarch64", product: { name: "gitea-tea-0.9.2-bp156.5.1.aarch64", product_id: "gitea-tea-0.9.2-bp156.5.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "gitea-tea-0.9.2-bp156.5.1.i586", product: { name: "gitea-tea-0.9.2-bp156.5.1.i586", product_id: "gitea-tea-0.9.2-bp156.5.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", product: { name: "gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", product_id: "gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", }, }, { category: "product_version", name: "gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", product: { name: "gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", product_id: "gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "gitea-tea-0.9.2-bp156.5.1.ppc64le", product: { name: "gitea-tea-0.9.2-bp156.5.1.ppc64le", product_id: "gitea-tea-0.9.2-bp156.5.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "gitea-tea-0.9.2-bp156.5.1.s390x", product: { name: "gitea-tea-0.9.2-bp156.5.1.s390x", product_id: "gitea-tea-0.9.2-bp156.5.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "gitea-tea-0.9.2-bp156.5.1.x86_64", product: { name: "gitea-tea-0.9.2-bp156.5.1.x86_64", product_id: "gitea-tea-0.9.2-bp156.5.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Package Hub 15 SP6", product: { name: "SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6", }, }, { category: "product_name", name: "openSUSE Leap 15.6", product: { name: "openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "gitea-tea-0.9.2-bp156.5.1.aarch64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.aarch64", }, product_reference: "gitea-tea-0.9.2-bp156.5.1.aarch64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "gitea-tea-0.9.2-bp156.5.1.i586 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.i586", }, product_reference: "gitea-tea-0.9.2-bp156.5.1.i586", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "gitea-tea-0.9.2-bp156.5.1.ppc64le as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.ppc64le", }, product_reference: "gitea-tea-0.9.2-bp156.5.1.ppc64le", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "gitea-tea-0.9.2-bp156.5.1.s390x as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.s390x", }, product_reference: "gitea-tea-0.9.2-bp156.5.1.s390x", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "gitea-tea-0.9.2-bp156.5.1.x86_64 as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.x86_64", }, product_reference: "gitea-tea-0.9.2-bp156.5.1.x86_64", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", }, product_reference: "gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch as component of SUSE Package Hub 15 SP6", product_id: "SUSE Package Hub 15 SP6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", }, product_reference: "gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", relates_to_product_reference: "SUSE Package Hub 15 SP6", }, { category: "default_component_of", full_product_name: { name: "gitea-tea-0.9.2-bp156.5.1.aarch64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.aarch64", }, product_reference: "gitea-tea-0.9.2-bp156.5.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gitea-tea-0.9.2-bp156.5.1.i586 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.i586", }, product_reference: "gitea-tea-0.9.2-bp156.5.1.i586", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gitea-tea-0.9.2-bp156.5.1.ppc64le as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.ppc64le", }, product_reference: "gitea-tea-0.9.2-bp156.5.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gitea-tea-0.9.2-bp156.5.1.s390x as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.s390x", }, product_reference: "gitea-tea-0.9.2-bp156.5.1.s390x", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gitea-tea-0.9.2-bp156.5.1.x86_64 as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.x86_64", }, product_reference: "gitea-tea-0.9.2-bp156.5.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", }, product_reference: "gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, { category: "default_component_of", full_product_name: { name: "gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch as component of openSUSE Leap 15.6", product_id: "openSUSE Leap 15.6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", }, product_reference: "gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", relates_to_product_reference: "openSUSE Leap 15.6", }, ], }, vulnerabilities: [ { cve: "CVE-2024-45337", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-45337", }, ], notes: [ { category: "general", text: "Applications and libraries which misuse connection.serverAuthenticate (via callback field ServerConfig.PublicKeyCallback) may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that \"A call to this function does not guarantee that the key offered is in fact used to authenticate.\" Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.aarch64", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.i586", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.s390x", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.x86_64", "SUSE Package Hub 15 SP6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "SUSE Package Hub 15 SP6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.aarch64", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.i586", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.s390x", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.x86_64", "openSUSE Leap 15.6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-45337", url: "https://www.suse.com/security/cve/CVE-2024-45337", }, { category: "external", summary: "SUSE Bug 1234482 for CVE-2024-45337", url: "https://bugzilla.suse.com/1234482", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.aarch64", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.i586", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.s390x", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.x86_64", "SUSE Package Hub 15 SP6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "SUSE Package Hub 15 SP6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.aarch64", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.i586", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.s390x", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.x86_64", "openSUSE Leap 15.6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.aarch64", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.i586", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.s390x", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.x86_64", "SUSE Package Hub 15 SP6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "SUSE Package Hub 15 SP6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.aarch64", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.i586", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.s390x", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.x86_64", "openSUSE Leap 15.6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-03-20T13:01:19Z", details: "important", }, ], title: "CVE-2024-45337", }, { cve: "CVE-2024-45338", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-45338", }, ], notes: [ { category: "general", text: "An attacker can craft an input to the Parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This could cause a denial of service.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.aarch64", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.i586", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.s390x", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.x86_64", "SUSE Package Hub 15 SP6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "SUSE Package Hub 15 SP6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.aarch64", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.i586", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.s390x", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.x86_64", "openSUSE Leap 15.6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-45338", url: "https://www.suse.com/security/cve/CVE-2024-45338", }, { category: "external", summary: "SUSE Bug 1234794 for CVE-2024-45338", url: "https://bugzilla.suse.com/1234794", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.aarch64", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.i586", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.s390x", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.x86_64", "SUSE Package Hub 15 SP6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "SUSE Package Hub 15 SP6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.aarch64", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.i586", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.s390x", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.x86_64", "openSUSE Leap 15.6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.aarch64", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.i586", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.s390x", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.x86_64", "SUSE Package Hub 15 SP6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "SUSE Package Hub 15 SP6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.aarch64", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.i586", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.s390x", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.x86_64", "openSUSE Leap 15.6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-03-20T13:01:19Z", details: "important", }, ], title: "CVE-2024-45338", }, { cve: "CVE-2025-22869", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22869", }, ], notes: [ { category: "general", text: "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.aarch64", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.i586", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.s390x", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.x86_64", "SUSE Package Hub 15 SP6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "SUSE Package Hub 15 SP6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.aarch64", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.i586", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.s390x", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.x86_64", "openSUSE Leap 15.6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2025-22869", url: "https://www.suse.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "SUSE Bug 1239322 for CVE-2025-22869", url: "https://bugzilla.suse.com/1239322", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.aarch64", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.i586", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.s390x", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.x86_64", "SUSE Package Hub 15 SP6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "SUSE Package Hub 15 SP6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.aarch64", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.i586", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.s390x", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.x86_64", "openSUSE Leap 15.6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.aarch64", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.i586", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.s390x", "SUSE Package Hub 15 SP6:gitea-tea-0.9.2-bp156.5.1.x86_64", "SUSE Package Hub 15 SP6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "SUSE Package Hub 15 SP6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.aarch64", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.i586", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.ppc64le", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.s390x", "openSUSE Leap 15.6:gitea-tea-0.9.2-bp156.5.1.x86_64", "openSUSE Leap 15.6:gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch", "openSUSE Leap 15.6:gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch", ], }, ], threats: [ { category: "impact", date: "2025-03-20T13:01:19Z", details: "important", }, ], title: "CVE-2025-22869", }, ], }
opensuse-su-2025:14843-1
Vulnerability from csaf_opensuse
Published
2025-02-27 00:00
Modified
2025-02-27 00:00
Summary
govulncheck-vulndb-0.0.20250226T025151-1.1 on GA media
Notes
Title of the patch
govulncheck-vulndb-0.0.20250226T025151-1.1 on GA media
Description of the patch
These are all security issues fixed in the govulncheck-vulndb-0.0.20250226T025151-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-14843
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "govulncheck-vulndb-0.0.20250226T025151-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the govulncheck-vulndb-0.0.20250226T025151-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14843", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14843-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2025:14843-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CKYE7I5OJNC37LL7255HIGX5ALO2LO5S/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2025:14843-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CKYE7I5OJNC37LL7255HIGX5ALO2LO5S/", }, { category: "self", summary: "SUSE CVE CVE-2025-22868 page", url: "https://www.suse.com/security/cve/CVE-2025-22868/", }, { category: "self", summary: "SUSE CVE CVE-2025-22869 page", url: "https://www.suse.com/security/cve/CVE-2025-22869/", }, ], title: "govulncheck-vulndb-0.0.20250226T025151-1.1 on GA media", tracking: { current_release_date: "2025-02-27T00:00:00Z", generator: { date: "2025-02-27T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14843-1", initial_release_date: "2025-02-27T00:00:00Z", revision_history: [ { date: "2025-02-27T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "govulncheck-vulndb-0.0.20250226T025151-1.1.aarch64", product: { name: "govulncheck-vulndb-0.0.20250226T025151-1.1.aarch64", product_id: "govulncheck-vulndb-0.0.20250226T025151-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "govulncheck-vulndb-0.0.20250226T025151-1.1.ppc64le", product: { name: "govulncheck-vulndb-0.0.20250226T025151-1.1.ppc64le", product_id: "govulncheck-vulndb-0.0.20250226T025151-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "govulncheck-vulndb-0.0.20250226T025151-1.1.s390x", product: { name: "govulncheck-vulndb-0.0.20250226T025151-1.1.s390x", product_id: "govulncheck-vulndb-0.0.20250226T025151-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "govulncheck-vulndb-0.0.20250226T025151-1.1.x86_64", product: { name: "govulncheck-vulndb-0.0.20250226T025151-1.1.x86_64", product_id: "govulncheck-vulndb-0.0.20250226T025151-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "govulncheck-vulndb-0.0.20250226T025151-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.aarch64", }, product_reference: "govulncheck-vulndb-0.0.20250226T025151-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "govulncheck-vulndb-0.0.20250226T025151-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.ppc64le", }, product_reference: "govulncheck-vulndb-0.0.20250226T025151-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "govulncheck-vulndb-0.0.20250226T025151-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.s390x", }, product_reference: "govulncheck-vulndb-0.0.20250226T025151-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "govulncheck-vulndb-0.0.20250226T025151-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.x86_64", }, product_reference: "govulncheck-vulndb-0.0.20250226T025151-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2025-22868", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22868", }, ], notes: [ { category: "general", text: "An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-22868", url: "https://www.suse.com/security/cve/CVE-2025-22868", }, { category: "external", summary: "SUSE Bug 1239186 for CVE-2025-22868", url: "https://bugzilla.suse.com/1239186", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-27T00:00:00Z", details: "important", }, ], title: "CVE-2025-22868", }, { cve: "CVE-2025-22869", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22869", }, ], notes: [ { category: "general", text: "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-22869", url: "https://www.suse.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "SUSE Bug 1239322 for CVE-2025-22869", url: "https://bugzilla.suse.com/1239322", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.aarch64", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.ppc64le", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.s390x", "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250226T025151-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-02-27T00:00:00Z", details: "important", }, ], title: "CVE-2025-22869", }, ], }
opensuse-su-2025:14932-1
Vulnerability from csaf_opensuse
Published
2025-03-26 00:00
Modified
2025-03-26 00:00
Summary
qubesome-0.0.10-1.1 on GA media
Notes
Title of the patch
qubesome-0.0.10-1.1 on GA media
Description of the patch
These are all security issues fixed in the qubesome-0.0.10-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-14932
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "qubesome-0.0.10-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the qubesome-0.0.10-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14932", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14932-1.json", }, { category: "self", summary: "SUSE CVE CVE-2025-22869 page", url: "https://www.suse.com/security/cve/CVE-2025-22869/", }, ], title: "qubesome-0.0.10-1.1 on GA media", tracking: { current_release_date: "2025-03-26T00:00:00Z", generator: { date: "2025-03-26T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14932-1", initial_release_date: "2025-03-26T00:00:00Z", revision_history: [ { date: "2025-03-26T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "qubesome-0.0.10-1.1.aarch64", product: { name: "qubesome-0.0.10-1.1.aarch64", product_id: "qubesome-0.0.10-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "qubesome-0.0.10-1.1.ppc64le", product: { name: "qubesome-0.0.10-1.1.ppc64le", product_id: "qubesome-0.0.10-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "qubesome-0.0.10-1.1.s390x", product: { name: "qubesome-0.0.10-1.1.s390x", product_id: "qubesome-0.0.10-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "qubesome-0.0.10-1.1.x86_64", product: { name: "qubesome-0.0.10-1.1.x86_64", product_id: "qubesome-0.0.10-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "qubesome-0.0.10-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qubesome-0.0.10-1.1.aarch64", }, product_reference: "qubesome-0.0.10-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qubesome-0.0.10-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qubesome-0.0.10-1.1.ppc64le", }, product_reference: "qubesome-0.0.10-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qubesome-0.0.10-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qubesome-0.0.10-1.1.s390x", }, product_reference: "qubesome-0.0.10-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "qubesome-0.0.10-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:qubesome-0.0.10-1.1.x86_64", }, product_reference: "qubesome-0.0.10-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2025-22869", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22869", }, ], notes: [ { category: "general", text: "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:qubesome-0.0.10-1.1.aarch64", "openSUSE Tumbleweed:qubesome-0.0.10-1.1.ppc64le", "openSUSE Tumbleweed:qubesome-0.0.10-1.1.s390x", "openSUSE Tumbleweed:qubesome-0.0.10-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-22869", url: "https://www.suse.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "SUSE Bug 1239322 for CVE-2025-22869", url: "https://bugzilla.suse.com/1239322", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:qubesome-0.0.10-1.1.aarch64", "openSUSE Tumbleweed:qubesome-0.0.10-1.1.ppc64le", "openSUSE Tumbleweed:qubesome-0.0.10-1.1.s390x", "openSUSE Tumbleweed:qubesome-0.0.10-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:qubesome-0.0.10-1.1.aarch64", "openSUSE Tumbleweed:qubesome-0.0.10-1.1.ppc64le", "openSUSE Tumbleweed:qubesome-0.0.10-1.1.s390x", "openSUSE Tumbleweed:qubesome-0.0.10-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-26T00:00:00Z", details: "important", }, ], title: "CVE-2025-22869", }, ], }
opensuse-su-2025:14877-1
Vulnerability from csaf_opensuse
Published
2025-03-12 00:00
Modified
2025-03-12 00:00
Summary
distrobuilder-3.1-2.1 on GA media
Notes
Title of the patch
distrobuilder-3.1-2.1 on GA media
Description of the patch
These are all security issues fixed in the distrobuilder-3.1-2.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-14877
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "distrobuilder-3.1-2.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the distrobuilder-3.1-2.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14877", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14877-1.json", }, { category: "self", summary: "SUSE CVE CVE-2025-22869 page", url: "https://www.suse.com/security/cve/CVE-2025-22869/", }, ], title: "distrobuilder-3.1-2.1 on GA media", tracking: { current_release_date: "2025-03-12T00:00:00Z", generator: { date: "2025-03-12T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14877-1", initial_release_date: "2025-03-12T00:00:00Z", revision_history: [ { date: "2025-03-12T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "distrobuilder-3.1-2.1.aarch64", product: { name: "distrobuilder-3.1-2.1.aarch64", product_id: "distrobuilder-3.1-2.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "distrobuilder-3.1-2.1.ppc64le", product: { name: "distrobuilder-3.1-2.1.ppc64le", product_id: "distrobuilder-3.1-2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "distrobuilder-3.1-2.1.s390x", product: { name: "distrobuilder-3.1-2.1.s390x", product_id: "distrobuilder-3.1-2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "distrobuilder-3.1-2.1.x86_64", product: { name: "distrobuilder-3.1-2.1.x86_64", product_id: "distrobuilder-3.1-2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "distrobuilder-3.1-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:distrobuilder-3.1-2.1.aarch64", }, product_reference: "distrobuilder-3.1-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "distrobuilder-3.1-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:distrobuilder-3.1-2.1.ppc64le", }, product_reference: "distrobuilder-3.1-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "distrobuilder-3.1-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:distrobuilder-3.1-2.1.s390x", }, product_reference: "distrobuilder-3.1-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "distrobuilder-3.1-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:distrobuilder-3.1-2.1.x86_64", }, product_reference: "distrobuilder-3.1-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2025-22869", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22869", }, ], notes: [ { category: "general", text: "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:distrobuilder-3.1-2.1.aarch64", "openSUSE Tumbleweed:distrobuilder-3.1-2.1.ppc64le", "openSUSE Tumbleweed:distrobuilder-3.1-2.1.s390x", "openSUSE Tumbleweed:distrobuilder-3.1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-22869", url: "https://www.suse.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "SUSE Bug 1239322 for CVE-2025-22869", url: "https://bugzilla.suse.com/1239322", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:distrobuilder-3.1-2.1.aarch64", "openSUSE Tumbleweed:distrobuilder-3.1-2.1.ppc64le", "openSUSE Tumbleweed:distrobuilder-3.1-2.1.s390x", "openSUSE Tumbleweed:distrobuilder-3.1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:distrobuilder-3.1-2.1.aarch64", "openSUSE Tumbleweed:distrobuilder-3.1-2.1.ppc64le", "openSUSE Tumbleweed:distrobuilder-3.1-2.1.s390x", "openSUSE Tumbleweed:distrobuilder-3.1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T00:00:00Z", details: "important", }, ], title: "CVE-2025-22869", }, ], }
opensuse-su-2025:14930-1
Vulnerability from csaf_opensuse
Published
2025-03-26 00:00
Modified
2025-03-26 00:00
Summary
git-bug-0.8.0+git.1742269202.0ab94c9-1.1 on GA media
Notes
Title of the patch
git-bug-0.8.0+git.1742269202.0ab94c9-1.1 on GA media
Description of the patch
These are all security issues fixed in the git-bug-0.8.0+git.1742269202.0ab94c9-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-14930
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "git-bug-0.8.0+git.1742269202.0ab94c9-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the git-bug-0.8.0+git.1742269202.0ab94c9-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14930", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14930-1.json", }, { category: "self", summary: "SUSE CVE CVE-2025-22869 page", url: "https://www.suse.com/security/cve/CVE-2025-22869/", }, ], title: "git-bug-0.8.0+git.1742269202.0ab94c9-1.1 on GA media", tracking: { current_release_date: "2025-03-26T00:00:00Z", generator: { date: "2025-03-26T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14930-1", initial_release_date: "2025-03-26T00:00:00Z", revision_history: [ { date: "2025-03-26T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", product: { name: "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", product_id: "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", }, }, { category: "product_version", name: "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", product: { name: "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", product_id: "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", }, }, { category: "product_version", name: "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", product: { name: "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", product_id: "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", }, }, { category: "product_version", name: "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", product: { name: "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", product_id: "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", product: { name: "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", product_id: "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", }, }, { category: "product_version", name: "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", product: { name: "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", product_id: "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", }, }, { category: "product_version", name: "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", product: { name: "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", product_id: "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", }, }, { category: "product_version", name: "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", product: { name: "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", product_id: "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.s390x", product: { name: "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.s390x", product_id: "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.s390x", }, }, { category: "product_version", name: "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", product: { name: "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", product_id: "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", }, }, { category: "product_version", name: "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", product: { name: "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", product_id: "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", }, }, { category: "product_version", name: "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", product: { name: "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", product_id: "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", product: { name: "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", product_id: "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", }, }, { category: "product_version", name: "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", product: { name: "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", product_id: "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", }, }, { category: "product_version", name: "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", product: { name: "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", product_id: "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", }, }, { category: "product_version", name: "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", product: { name: "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", product_id: "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", }, product_reference: "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", }, product_reference: "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.s390x", }, product_reference: "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", }, product_reference: "git-bug-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", }, product_reference: "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", }, product_reference: "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", }, product_reference: "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", }, product_reference: "git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", }, product_reference: "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", }, product_reference: "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", }, product_reference: "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", }, product_reference: "git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", }, product_reference: "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", }, product_reference: "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", }, product_reference: "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", }, product_reference: "git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2025-22869", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22869", }, ], notes: [ { category: "general", text: "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-22869", url: "https://www.suse.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "SUSE Bug 1239322 for CVE-2025-22869", url: "https://bugzilla.suse.com/1239322", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "openSUSE Tumbleweed:git-bug-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "openSUSE Tumbleweed:git-bug-bash-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "openSUSE Tumbleweed:git-bug-fish-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.aarch64", "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.ppc64le", "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.s390x", "openSUSE Tumbleweed:git-bug-zsh-completion-0.8.0+git.1742269202.0ab94c9-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-26T00:00:00Z", details: "important", }, ], title: "CVE-2025-22869", }, ], }
opensuse-su-2025:14881-1
Vulnerability from csaf_opensuse
Published
2025-03-12 00:00
Modified
2025-03-12 00:00
Summary
forgejo-runner-6.2.2-3.1 on GA media
Notes
Title of the patch
forgejo-runner-6.2.2-3.1 on GA media
Description of the patch
These are all security issues fixed in the forgejo-runner-6.2.2-3.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-14881
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "forgejo-runner-6.2.2-3.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the forgejo-runner-6.2.2-3.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2025-14881", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14881-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2025:14881-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/FLILESXTUSI5RA744QQ3PZ6BOEUIKZJA/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2025:14881-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/FLILESXTUSI5RA744QQ3PZ6BOEUIKZJA/", }, { category: "self", summary: "SUSE CVE CVE-2025-22869 page", url: "https://www.suse.com/security/cve/CVE-2025-22869/", }, ], title: "forgejo-runner-6.2.2-3.1 on GA media", tracking: { current_release_date: "2025-03-12T00:00:00Z", generator: { date: "2025-03-12T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2025:14881-1", initial_release_date: "2025-03-12T00:00:00Z", revision_history: [ { date: "2025-03-12T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "forgejo-runner-6.2.2-3.1.aarch64", product: { name: "forgejo-runner-6.2.2-3.1.aarch64", product_id: "forgejo-runner-6.2.2-3.1.aarch64", }, }, { category: "product_version", name: "forgejo-runner-bash-completion-6.2.2-3.1.aarch64", product: { name: "forgejo-runner-bash-completion-6.2.2-3.1.aarch64", product_id: "forgejo-runner-bash-completion-6.2.2-3.1.aarch64", }, }, { category: "product_version", name: "forgejo-runner-fish-completion-6.2.2-3.1.aarch64", product: { name: "forgejo-runner-fish-completion-6.2.2-3.1.aarch64", product_id: "forgejo-runner-fish-completion-6.2.2-3.1.aarch64", }, }, { category: "product_version", name: "forgejo-runner-zsh-completion-6.2.2-3.1.aarch64", product: { name: "forgejo-runner-zsh-completion-6.2.2-3.1.aarch64", product_id: "forgejo-runner-zsh-completion-6.2.2-3.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "forgejo-runner-6.2.2-3.1.ppc64le", product: { name: "forgejo-runner-6.2.2-3.1.ppc64le", product_id: "forgejo-runner-6.2.2-3.1.ppc64le", }, }, { category: "product_version", name: "forgejo-runner-bash-completion-6.2.2-3.1.ppc64le", product: { name: "forgejo-runner-bash-completion-6.2.2-3.1.ppc64le", product_id: "forgejo-runner-bash-completion-6.2.2-3.1.ppc64le", }, }, { category: "product_version", name: "forgejo-runner-fish-completion-6.2.2-3.1.ppc64le", product: { name: "forgejo-runner-fish-completion-6.2.2-3.1.ppc64le", product_id: "forgejo-runner-fish-completion-6.2.2-3.1.ppc64le", }, }, { category: "product_version", name: "forgejo-runner-zsh-completion-6.2.2-3.1.ppc64le", product: { name: "forgejo-runner-zsh-completion-6.2.2-3.1.ppc64le", product_id: "forgejo-runner-zsh-completion-6.2.2-3.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "forgejo-runner-6.2.2-3.1.s390x", product: { name: "forgejo-runner-6.2.2-3.1.s390x", product_id: "forgejo-runner-6.2.2-3.1.s390x", }, }, { category: "product_version", name: "forgejo-runner-bash-completion-6.2.2-3.1.s390x", product: { name: "forgejo-runner-bash-completion-6.2.2-3.1.s390x", product_id: "forgejo-runner-bash-completion-6.2.2-3.1.s390x", }, }, { category: "product_version", name: "forgejo-runner-fish-completion-6.2.2-3.1.s390x", product: { name: "forgejo-runner-fish-completion-6.2.2-3.1.s390x", product_id: "forgejo-runner-fish-completion-6.2.2-3.1.s390x", }, }, { category: "product_version", name: "forgejo-runner-zsh-completion-6.2.2-3.1.s390x", product: { name: "forgejo-runner-zsh-completion-6.2.2-3.1.s390x", product_id: "forgejo-runner-zsh-completion-6.2.2-3.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "forgejo-runner-6.2.2-3.1.x86_64", product: { name: "forgejo-runner-6.2.2-3.1.x86_64", product_id: "forgejo-runner-6.2.2-3.1.x86_64", }, }, { category: "product_version", name: "forgejo-runner-bash-completion-6.2.2-3.1.x86_64", product: { name: "forgejo-runner-bash-completion-6.2.2-3.1.x86_64", product_id: "forgejo-runner-bash-completion-6.2.2-3.1.x86_64", }, }, { category: "product_version", name: "forgejo-runner-fish-completion-6.2.2-3.1.x86_64", product: { name: "forgejo-runner-fish-completion-6.2.2-3.1.x86_64", product_id: "forgejo-runner-fish-completion-6.2.2-3.1.x86_64", }, }, { category: "product_version", name: "forgejo-runner-zsh-completion-6.2.2-3.1.x86_64", product: { name: "forgejo-runner-zsh-completion-6.2.2-3.1.x86_64", product_id: "forgejo-runner-zsh-completion-6.2.2-3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "forgejo-runner-6.2.2-3.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.aarch64", }, product_reference: "forgejo-runner-6.2.2-3.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-runner-6.2.2-3.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.ppc64le", }, product_reference: "forgejo-runner-6.2.2-3.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-runner-6.2.2-3.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.s390x", }, product_reference: "forgejo-runner-6.2.2-3.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-runner-6.2.2-3.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.x86_64", }, product_reference: "forgejo-runner-6.2.2-3.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-runner-bash-completion-6.2.2-3.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.aarch64", }, product_reference: "forgejo-runner-bash-completion-6.2.2-3.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-runner-bash-completion-6.2.2-3.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.ppc64le", }, product_reference: "forgejo-runner-bash-completion-6.2.2-3.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-runner-bash-completion-6.2.2-3.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.s390x", }, product_reference: "forgejo-runner-bash-completion-6.2.2-3.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-runner-bash-completion-6.2.2-3.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.x86_64", }, product_reference: "forgejo-runner-bash-completion-6.2.2-3.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-runner-fish-completion-6.2.2-3.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.aarch64", }, product_reference: "forgejo-runner-fish-completion-6.2.2-3.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-runner-fish-completion-6.2.2-3.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.ppc64le", }, product_reference: "forgejo-runner-fish-completion-6.2.2-3.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-runner-fish-completion-6.2.2-3.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.s390x", }, product_reference: "forgejo-runner-fish-completion-6.2.2-3.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-runner-fish-completion-6.2.2-3.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.x86_64", }, product_reference: "forgejo-runner-fish-completion-6.2.2-3.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-runner-zsh-completion-6.2.2-3.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.aarch64", }, product_reference: "forgejo-runner-zsh-completion-6.2.2-3.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-runner-zsh-completion-6.2.2-3.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.ppc64le", }, product_reference: "forgejo-runner-zsh-completion-6.2.2-3.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-runner-zsh-completion-6.2.2-3.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.s390x", }, product_reference: "forgejo-runner-zsh-completion-6.2.2-3.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "forgejo-runner-zsh-completion-6.2.2-3.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.x86_64", }, product_reference: "forgejo-runner-zsh-completion-6.2.2-3.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2025-22869", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2025-22869", }, ], notes: [ { category: "general", text: "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.aarch64", "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.ppc64le", "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.s390x", "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.x86_64", "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.aarch64", "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.ppc64le", "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.s390x", "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.x86_64", "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.aarch64", "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.ppc64le", "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.s390x", "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.x86_64", "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.aarch64", "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.ppc64le", "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.s390x", "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2025-22869", url: "https://www.suse.com/security/cve/CVE-2025-22869", }, { category: "external", summary: "SUSE Bug 1239322 for CVE-2025-22869", url: "https://bugzilla.suse.com/1239322", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.aarch64", "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.ppc64le", "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.s390x", "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.x86_64", "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.aarch64", "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.ppc64le", "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.s390x", "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.x86_64", "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.aarch64", "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.ppc64le", "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.s390x", "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.x86_64", "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.aarch64", "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.ppc64le", "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.s390x", "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.aarch64", "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.ppc64le", "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.s390x", "openSUSE Tumbleweed:forgejo-runner-6.2.2-3.1.x86_64", "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.aarch64", "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.ppc64le", "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.s390x", "openSUSE Tumbleweed:forgejo-runner-bash-completion-6.2.2-3.1.x86_64", "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.aarch64", "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.ppc64le", "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.s390x", "openSUSE Tumbleweed:forgejo-runner-fish-completion-6.2.2-3.1.x86_64", "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.aarch64", "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.ppc64le", "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.s390x", "openSUSE Tumbleweed:forgejo-runner-zsh-completion-6.2.2-3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2025-03-12T00:00:00Z", details: "important", }, ], title: "CVE-2025-22869", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.