rhsa-2019_4273
Vulnerability from csaf_redhat
Published
2019-12-17 12:56
Modified
2024-09-18 04:25
Summary
Red Hat Security Advisory: container-tools:1.0 security update

Notes

Topic
An update for the container-tools:1.0 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Security Fix(es): * HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512) * HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the container-tools:1.0 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.\n\nSecurity Fix(es):\n\n* HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)\n\n* HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:4273",
        "url": "https://access.redhat.com/errata/RHSA-2019:4273"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1735645",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735645"
      },
      {
        "category": "external",
        "summary": "1735744",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735744"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_4273.json"
      }
    ],
    "title": "Red Hat Security Advisory: container-tools:1.0 security update",
    "tracking": {
      "current_release_date": "2024-09-18T04:25:54+00:00",
      "generator": {
        "date": "2024-09-18T04:25:54+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2019:4273",
      "initial_release_date": "2019-12-17T12:56:46+00:00",
      "revision_history": [
        {
          "date": "2019-12-17T12:56:46+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-12-17T12:56:46+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:25:54+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.1.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "container-tools:1.0:8010020191126173920:c294d161",
                "product": {
                  "name": "container-tools:1.0:8010020191126173920:c294d161",
                  "product_id": "container-tools:1.0:8010020191126173920:c294d161",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/container-tools@1.0:8010020191126173920:c294d161"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-selinux-2:2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.noarch",
                "product": {
                  "name": "container-selinux-2:2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.noarch",
                  "product_id": "container-selinux-2:2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/container-selinux@2.94-1.git1e99f1d.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-docker-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.noarch",
                "product": {
                  "name": "podman-docker-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.noarch",
                  "product_id": "podman-docker-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-docker@1.0.0-4.git921f98f.module%2Bel8.1.0%2B4908%2B72a45cef?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.src",
                "product": {
                  "name": "buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.src",
                  "product_id": "buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.5-6.gite94b4f9.module%2Bel8.1.0%2B4908%2B72a45cef?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-selinux-2:2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.src",
                "product": {
                  "name": "container-selinux-2:2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.src",
                  "product_id": "container-selinux-2:2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/container-selinux@2.94-1.git1e99f1d.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=src\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.src",
                "product": {
                  "name": "containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.src",
                  "product_id": "containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins@0.7.4-4.git9ebe139.module%2Bel8.1.0%2B4908%2B72a45cef?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.src",
                "product": {
                  "name": "fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.src",
                  "product_id": "fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs@0.3-5.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.src",
                "product": {
                  "name": "oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.src",
                  "product_id": "oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-systemd-hook@0.1.15-2.git2d0b8a3.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.src",
                "product": {
                  "name": "oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.src",
                  "product_id": "oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-umount@2.3.4-2.git87f9237.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=src\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.src",
                "product": {
                  "name": "podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.src",
                  "product_id": "podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@1.0.0-4.git921f98f.module%2Bel8.1.0%2B4908%2B72a45cef?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.src",
                "product": {
                  "name": "runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.src",
                  "product_id": "runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.0.0-56.rc5.dev.git2abd837.module%2Bel8.1.0%2B4908%2B72a45cef?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.src",
                "product": {
                  "name": "skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.src",
                  "product_id": "skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@0.1.32-6.git1715c90.module%2Bel8.1.0%2B4903%2B9bde5d6c?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.src",
                "product": {
                  "name": "slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.src",
                  "product_id": "slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns@0.1-3.dev.gitc4e1bc5.module%2Bel8.1.0%2B4308%2B9d868e48?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64",
                "product": {
                  "name": "buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64",
                  "product_id": "buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.5-6.gite94b4f9.module%2Bel8.1.0%2B4908%2B72a45cef?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64",
                "product": {
                  "name": "buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64",
                  "product_id": "buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debuginfo@1.5-6.gite94b4f9.module%2Bel8.1.0%2B4908%2B72a45cef?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64",
                "product": {
                  "name": "buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64",
                  "product_id": "buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debugsource@1.5-6.gite94b4f9.module%2Bel8.1.0%2B4908%2B72a45cef?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64",
                "product": {
                  "name": "containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64",
                  "product_id": "containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins@0.7.4-4.git9ebe139.module%2Bel8.1.0%2B4908%2B72a45cef?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64",
                "product": {
                  "name": "containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64",
                  "product_id": "containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.7.4-4.git9ebe139.module%2Bel8.1.0%2B4908%2B72a45cef?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64",
                "product": {
                  "name": "containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64",
                  "product_id": "containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.7.4-4.git9ebe139.module%2Bel8.1.0%2B4908%2B72a45cef?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
                "product": {
                  "name": "containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
                  "product_id": "containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containers-common@0.1.32-6.git1715c90.module%2Bel8.1.0%2B4903%2B9bde5d6c?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64",
                "product": {
                  "name": "fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64",
                  "product_id": "fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs@0.3-5.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64",
                "product": {
                  "name": "fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64",
                  "product_id": "fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@0.3-5.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64",
                "product": {
                  "name": "fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64",
                  "product_id": "fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@0.3-5.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64",
                "product": {
                  "name": "oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64",
                  "product_id": "oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-systemd-hook@0.1.15-2.git2d0b8a3.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64",
                "product": {
                  "name": "oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64",
                  "product_id": "oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-systemd-hook-debuginfo@0.1.15-2.git2d0b8a3.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64",
                "product": {
                  "name": "oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64",
                  "product_id": "oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-systemd-hook-debugsource@0.1.15-2.git2d0b8a3.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64",
                "product": {
                  "name": "oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64",
                  "product_id": "oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-umount@2.3.4-2.git87f9237.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64",
                "product": {
                  "name": "oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64",
                  "product_id": "oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-umount-debuginfo@2.3.4-2.git87f9237.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64",
                "product": {
                  "name": "oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64",
                  "product_id": "oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-umount-debugsource@2.3.4-2.git87f9237.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64",
                "product": {
                  "name": "podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64",
                  "product_id": "podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@1.0.0-4.git921f98f.module%2Bel8.1.0%2B4908%2B72a45cef?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64",
                "product": {
                  "name": "podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64",
                  "product_id": "podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@1.0.0-4.git921f98f.module%2Bel8.1.0%2B4908%2B72a45cef?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64",
                "product": {
                  "name": "podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64",
                  "product_id": "podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@1.0.0-4.git921f98f.module%2Bel8.1.0%2B4908%2B72a45cef?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64",
                "product": {
                  "name": "runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64",
                  "product_id": "runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.0.0-56.rc5.dev.git2abd837.module%2Bel8.1.0%2B4908%2B72a45cef?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64",
                "product": {
                  "name": "runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64",
                  "product_id": "runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-56.rc5.dev.git2abd837.module%2Bel8.1.0%2B4908%2B72a45cef?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64",
                "product": {
                  "name": "runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64",
                  "product_id": "runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-56.rc5.dev.git2abd837.module%2Bel8.1.0%2B4908%2B72a45cef?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
                "product": {
                  "name": "skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
                  "product_id": "skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@0.1.32-6.git1715c90.module%2Bel8.1.0%2B4903%2B9bde5d6c?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
                "product": {
                  "name": "skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
                  "product_id": "skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@0.1.32-6.git1715c90.module%2Bel8.1.0%2B4903%2B9bde5d6c?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
                "product": {
                  "name": "skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
                  "product_id": "skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@0.1.32-6.git1715c90.module%2Bel8.1.0%2B4903%2B9bde5d6c?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64",
                "product": {
                  "name": "slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64",
                  "product_id": "slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns@0.1-3.dev.gitc4e1bc5.module%2Bel8.1.0%2B4308%2B9d868e48?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64",
                "product": {
                  "name": "slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64",
                  "product_id": "slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@0.1-3.dev.gitc4e1bc5.module%2Bel8.1.0%2B4308%2B9d868e48?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64",
                "product": {
                  "name": "slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64",
                  "product_id": "slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debugsource@0.1-3.dev.gitc4e1bc5.module%2Bel8.1.0%2B4308%2B9d868e48?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x",
                "product": {
                  "name": "buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x",
                  "product_id": "buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.5-6.gite94b4f9.module%2Bel8.1.0%2B4908%2B72a45cef?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x",
                "product": {
                  "name": "buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x",
                  "product_id": "buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debuginfo@1.5-6.gite94b4f9.module%2Bel8.1.0%2B4908%2B72a45cef?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x",
                "product": {
                  "name": "buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x",
                  "product_id": "buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debugsource@1.5-6.gite94b4f9.module%2Bel8.1.0%2B4908%2B72a45cef?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x",
                "product": {
                  "name": "containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x",
                  "product_id": "containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins@0.7.4-4.git9ebe139.module%2Bel8.1.0%2B4908%2B72a45cef?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x",
                "product": {
                  "name": "containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x",
                  "product_id": "containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.7.4-4.git9ebe139.module%2Bel8.1.0%2B4908%2B72a45cef?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x",
                "product": {
                  "name": "containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x",
                  "product_id": "containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.7.4-4.git9ebe139.module%2Bel8.1.0%2B4908%2B72a45cef?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
                "product": {
                  "name": "containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
                  "product_id": "containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containers-common@0.1.32-6.git1715c90.module%2Bel8.1.0%2B4903%2B9bde5d6c?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x",
                "product": {
                  "name": "fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x",
                  "product_id": "fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs@0.3-5.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x",
                "product": {
                  "name": "fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x",
                  "product_id": "fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@0.3-5.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x",
                "product": {
                  "name": "fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x",
                  "product_id": "fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@0.3-5.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x",
                "product": {
                  "name": "oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x",
                  "product_id": "oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-systemd-hook@0.1.15-2.git2d0b8a3.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x",
                "product": {
                  "name": "oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x",
                  "product_id": "oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-systemd-hook-debuginfo@0.1.15-2.git2d0b8a3.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x",
                "product": {
                  "name": "oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x",
                  "product_id": "oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-systemd-hook-debugsource@0.1.15-2.git2d0b8a3.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x",
                "product": {
                  "name": "oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x",
                  "product_id": "oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-umount@2.3.4-2.git87f9237.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x",
                "product": {
                  "name": "oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x",
                  "product_id": "oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-umount-debuginfo@2.3.4-2.git87f9237.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x",
                "product": {
                  "name": "oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x",
                  "product_id": "oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-umount-debugsource@2.3.4-2.git87f9237.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x",
                "product": {
                  "name": "podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x",
                  "product_id": "podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@1.0.0-4.git921f98f.module%2Bel8.1.0%2B4908%2B72a45cef?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x",
                "product": {
                  "name": "podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x",
                  "product_id": "podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@1.0.0-4.git921f98f.module%2Bel8.1.0%2B4908%2B72a45cef?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x",
                "product": {
                  "name": "podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x",
                  "product_id": "podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@1.0.0-4.git921f98f.module%2Bel8.1.0%2B4908%2B72a45cef?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x",
                "product": {
                  "name": "runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x",
                  "product_id": "runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.0.0-56.rc5.dev.git2abd837.module%2Bel8.1.0%2B4908%2B72a45cef?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x",
                "product": {
                  "name": "runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x",
                  "product_id": "runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-56.rc5.dev.git2abd837.module%2Bel8.1.0%2B4908%2B72a45cef?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x",
                "product": {
                  "name": "runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x",
                  "product_id": "runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-56.rc5.dev.git2abd837.module%2Bel8.1.0%2B4908%2B72a45cef?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
                "product": {
                  "name": "skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
                  "product_id": "skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@0.1.32-6.git1715c90.module%2Bel8.1.0%2B4903%2B9bde5d6c?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
                "product": {
                  "name": "skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
                  "product_id": "skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@0.1.32-6.git1715c90.module%2Bel8.1.0%2B4903%2B9bde5d6c?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
                "product": {
                  "name": "skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
                  "product_id": "skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@0.1.32-6.git1715c90.module%2Bel8.1.0%2B4903%2B9bde5d6c?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x",
                "product": {
                  "name": "slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x",
                  "product_id": "slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns@0.1-3.dev.gitc4e1bc5.module%2Bel8.1.0%2B4308%2B9d868e48?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x",
                "product": {
                  "name": "slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x",
                  "product_id": "slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@0.1-3.dev.gitc4e1bc5.module%2Bel8.1.0%2B4308%2B9d868e48?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x",
                "product": {
                  "name": "slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x",
                  "product_id": "slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debugsource@0.1-3.dev.gitc4e1bc5.module%2Bel8.1.0%2B4308%2B9d868e48?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le",
                "product": {
                  "name": "buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le",
                  "product_id": "buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.5-6.gite94b4f9.module%2Bel8.1.0%2B4908%2B72a45cef?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le",
                "product": {
                  "name": "buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le",
                  "product_id": "buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debuginfo@1.5-6.gite94b4f9.module%2Bel8.1.0%2B4908%2B72a45cef?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le",
                "product": {
                  "name": "buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le",
                  "product_id": "buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debugsource@1.5-6.gite94b4f9.module%2Bel8.1.0%2B4908%2B72a45cef?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le",
                "product": {
                  "name": "containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le",
                  "product_id": "containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins@0.7.4-4.git9ebe139.module%2Bel8.1.0%2B4908%2B72a45cef?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le",
                "product": {
                  "name": "containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le",
                  "product_id": "containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.7.4-4.git9ebe139.module%2Bel8.1.0%2B4908%2B72a45cef?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le",
                "product": {
                  "name": "containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le",
                  "product_id": "containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.7.4-4.git9ebe139.module%2Bel8.1.0%2B4908%2B72a45cef?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
                "product": {
                  "name": "containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
                  "product_id": "containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containers-common@0.1.32-6.git1715c90.module%2Bel8.1.0%2B4903%2B9bde5d6c?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le",
                "product": {
                  "name": "fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le",
                  "product_id": "fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs@0.3-5.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le",
                "product": {
                  "name": "fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le",
                  "product_id": "fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@0.3-5.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le",
                "product": {
                  "name": "fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le",
                  "product_id": "fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@0.3-5.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le",
                "product": {
                  "name": "oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le",
                  "product_id": "oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-systemd-hook@0.1.15-2.git2d0b8a3.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le",
                "product": {
                  "name": "oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le",
                  "product_id": "oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-systemd-hook-debuginfo@0.1.15-2.git2d0b8a3.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le",
                "product": {
                  "name": "oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le",
                  "product_id": "oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-systemd-hook-debugsource@0.1.15-2.git2d0b8a3.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le",
                "product": {
                  "name": "oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le",
                  "product_id": "oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-umount@2.3.4-2.git87f9237.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le",
                "product": {
                  "name": "oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le",
                  "product_id": "oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-umount-debuginfo@2.3.4-2.git87f9237.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le",
                "product": {
                  "name": "oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le",
                  "product_id": "oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-umount-debugsource@2.3.4-2.git87f9237.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le",
                "product": {
                  "name": "podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le",
                  "product_id": "podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@1.0.0-4.git921f98f.module%2Bel8.1.0%2B4908%2B72a45cef?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le",
                "product": {
                  "name": "podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le",
                  "product_id": "podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@1.0.0-4.git921f98f.module%2Bel8.1.0%2B4908%2B72a45cef?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le",
                "product": {
                  "name": "podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le",
                  "product_id": "podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@1.0.0-4.git921f98f.module%2Bel8.1.0%2B4908%2B72a45cef?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le",
                "product": {
                  "name": "runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le",
                  "product_id": "runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.0.0-56.rc5.dev.git2abd837.module%2Bel8.1.0%2B4908%2B72a45cef?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le",
                "product": {
                  "name": "runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le",
                  "product_id": "runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-56.rc5.dev.git2abd837.module%2Bel8.1.0%2B4908%2B72a45cef?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le",
                "product": {
                  "name": "runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le",
                  "product_id": "runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-56.rc5.dev.git2abd837.module%2Bel8.1.0%2B4908%2B72a45cef?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
                "product": {
                  "name": "skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
                  "product_id": "skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@0.1.32-6.git1715c90.module%2Bel8.1.0%2B4903%2B9bde5d6c?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
                "product": {
                  "name": "skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
                  "product_id": "skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@0.1.32-6.git1715c90.module%2Bel8.1.0%2B4903%2B9bde5d6c?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
                "product": {
                  "name": "skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
                  "product_id": "skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@0.1.32-6.git1715c90.module%2Bel8.1.0%2B4903%2B9bde5d6c?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le",
                "product": {
                  "name": "slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le",
                  "product_id": "slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns@0.1-3.dev.gitc4e1bc5.module%2Bel8.1.0%2B4308%2B9d868e48?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le",
                "product": {
                  "name": "slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le",
                  "product_id": "slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@0.1-3.dev.gitc4e1bc5.module%2Bel8.1.0%2B4308%2B9d868e48?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le",
                "product": {
                  "name": "slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le",
                  "product_id": "slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debugsource@0.1-3.dev.gitc4e1bc5.module%2Bel8.1.0%2B4308%2B9d868e48?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64",
                "product": {
                  "name": "buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64",
                  "product_id": "buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.5-6.gite94b4f9.module%2Bel8.1.0%2B4908%2B72a45cef?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64",
                "product": {
                  "name": "buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64",
                  "product_id": "buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debuginfo@1.5-6.gite94b4f9.module%2Bel8.1.0%2B4908%2B72a45cef?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64",
                "product": {
                  "name": "buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64",
                  "product_id": "buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debugsource@1.5-6.gite94b4f9.module%2Bel8.1.0%2B4908%2B72a45cef?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64",
                "product": {
                  "name": "containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64",
                  "product_id": "containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins@0.7.4-4.git9ebe139.module%2Bel8.1.0%2B4908%2B72a45cef?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64",
                "product": {
                  "name": "containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64",
                  "product_id": "containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.7.4-4.git9ebe139.module%2Bel8.1.0%2B4908%2B72a45cef?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64",
                "product": {
                  "name": "containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64",
                  "product_id": "containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.7.4-4.git9ebe139.module%2Bel8.1.0%2B4908%2B72a45cef?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
                "product": {
                  "name": "containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
                  "product_id": "containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containers-common@0.1.32-6.git1715c90.module%2Bel8.1.0%2B4903%2B9bde5d6c?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64",
                "product": {
                  "name": "fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64",
                  "product_id": "fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs@0.3-5.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64",
                "product": {
                  "name": "fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64",
                  "product_id": "fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@0.3-5.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64",
                "product": {
                  "name": "fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64",
                  "product_id": "fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@0.3-5.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64",
                "product": {
                  "name": "oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64",
                  "product_id": "oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-systemd-hook@0.1.15-2.git2d0b8a3.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64",
                "product": {
                  "name": "oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64",
                  "product_id": "oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-systemd-hook-debuginfo@0.1.15-2.git2d0b8a3.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64",
                "product": {
                  "name": "oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64",
                  "product_id": "oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-systemd-hook-debugsource@0.1.15-2.git2d0b8a3.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64",
                "product": {
                  "name": "oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64",
                  "product_id": "oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-umount@2.3.4-2.git87f9237.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64",
                "product": {
                  "name": "oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64",
                  "product_id": "oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-umount-debuginfo@2.3.4-2.git87f9237.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64",
                "product": {
                  "name": "oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64",
                  "product_id": "oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/oci-umount-debugsource@2.3.4-2.git87f9237.module%2Bel8.1.0%2B3468%2B011f0ab0?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64",
                "product": {
                  "name": "podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64",
                  "product_id": "podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@1.0.0-4.git921f98f.module%2Bel8.1.0%2B4908%2B72a45cef?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64",
                "product": {
                  "name": "podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64",
                  "product_id": "podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@1.0.0-4.git921f98f.module%2Bel8.1.0%2B4908%2B72a45cef?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64",
                "product": {
                  "name": "podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64",
                  "product_id": "podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@1.0.0-4.git921f98f.module%2Bel8.1.0%2B4908%2B72a45cef?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64",
                "product": {
                  "name": "runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64",
                  "product_id": "runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.0.0-56.rc5.dev.git2abd837.module%2Bel8.1.0%2B4908%2B72a45cef?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64",
                "product": {
                  "name": "runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64",
                  "product_id": "runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-56.rc5.dev.git2abd837.module%2Bel8.1.0%2B4908%2B72a45cef?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64",
                "product": {
                  "name": "runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64",
                  "product_id": "runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-56.rc5.dev.git2abd837.module%2Bel8.1.0%2B4908%2B72a45cef?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
                "product": {
                  "name": "skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
                  "product_id": "skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@0.1.32-6.git1715c90.module%2Bel8.1.0%2B4903%2B9bde5d6c?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
                "product": {
                  "name": "skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
                  "product_id": "skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@0.1.32-6.git1715c90.module%2Bel8.1.0%2B4903%2B9bde5d6c?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
                "product": {
                  "name": "skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
                  "product_id": "skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@0.1.32-6.git1715c90.module%2Bel8.1.0%2B4903%2B9bde5d6c?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64",
                "product": {
                  "name": "slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64",
                  "product_id": "slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns@0.1-3.dev.gitc4e1bc5.module%2Bel8.1.0%2B4308%2B9d868e48?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64",
                "product": {
                  "name": "slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64",
                  "product_id": "slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@0.1-3.dev.gitc4e1bc5.module%2Bel8.1.0%2B4308%2B9d868e48?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64",
                "product": {
                  "name": "slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64",
                  "product_id": "slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debugsource@0.1-3.dev.gitc4e1bc5.module%2Bel8.1.0%2B4308%2B9d868e48?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
        },
        "product_reference": "container-tools:1.0:8010020191126173920:c294d161",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64"
        },
        "product_reference": "buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le"
        },
        "product_reference": "buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x"
        },
        "product_reference": "buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.src as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.src"
        },
        "product_reference": "buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.src",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64"
        },
        "product_reference": "buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64"
        },
        "product_reference": "buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le"
        },
        "product_reference": "buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x"
        },
        "product_reference": "buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64"
        },
        "product_reference": "buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64"
        },
        "product_reference": "buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le"
        },
        "product_reference": "buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x"
        },
        "product_reference": "buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64"
        },
        "product_reference": "buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-selinux-2:2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.noarch as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:container-selinux-2:2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.noarch"
        },
        "product_reference": "container-selinux-2:2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.noarch",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-selinux-2:2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.src as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:container-selinux-2:2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.src"
        },
        "product_reference": "container-selinux-2:2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.src",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64"
        },
        "product_reference": "containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le"
        },
        "product_reference": "containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x"
        },
        "product_reference": "containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.src as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.src"
        },
        "product_reference": "containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.src",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64"
        },
        "product_reference": "containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64"
        },
        "product_reference": "containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le"
        },
        "product_reference": "containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x"
        },
        "product_reference": "containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64"
        },
        "product_reference": "containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64"
        },
        "product_reference": "containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le"
        },
        "product_reference": "containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x"
        },
        "product_reference": "containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64"
        },
        "product_reference": "containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64"
        },
        "product_reference": "containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le"
        },
        "product_reference": "containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x"
        },
        "product_reference": "containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64"
        },
        "product_reference": "containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64"
        },
        "product_reference": "fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le"
        },
        "product_reference": "fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x"
        },
        "product_reference": "fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.src as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.src"
        },
        "product_reference": "fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.src",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64"
        },
        "product_reference": "fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64"
        },
        "product_reference": "fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le"
        },
        "product_reference": "fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x"
        },
        "product_reference": "fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64"
        },
        "product_reference": "fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64"
        },
        "product_reference": "fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le"
        },
        "product_reference": "fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x"
        },
        "product_reference": "fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64"
        },
        "product_reference": "fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64"
        },
        "product_reference": "oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le"
        },
        "product_reference": "oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x"
        },
        "product_reference": "oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.src as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.src"
        },
        "product_reference": "oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.src",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64"
        },
        "product_reference": "oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64"
        },
        "product_reference": "oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le"
        },
        "product_reference": "oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x"
        },
        "product_reference": "oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64"
        },
        "product_reference": "oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64"
        },
        "product_reference": "oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le"
        },
        "product_reference": "oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x"
        },
        "product_reference": "oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64"
        },
        "product_reference": "oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64"
        },
        "product_reference": "oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le"
        },
        "product_reference": "oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x"
        },
        "product_reference": "oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.src as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.src"
        },
        "product_reference": "oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.src",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64"
        },
        "product_reference": "oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64"
        },
        "product_reference": "oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le"
        },
        "product_reference": "oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x"
        },
        "product_reference": "oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64"
        },
        "product_reference": "oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64"
        },
        "product_reference": "oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le"
        },
        "product_reference": "oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x"
        },
        "product_reference": "oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64"
        },
        "product_reference": "oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64"
        },
        "product_reference": "podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le"
        },
        "product_reference": "podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x"
        },
        "product_reference": "podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.src as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.src"
        },
        "product_reference": "podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.src",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64"
        },
        "product_reference": "podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64"
        },
        "product_reference": "podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le"
        },
        "product_reference": "podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x"
        },
        "product_reference": "podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64"
        },
        "product_reference": "podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64"
        },
        "product_reference": "podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le"
        },
        "product_reference": "podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x"
        },
        "product_reference": "podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64"
        },
        "product_reference": "podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-docker-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.noarch as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-docker-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.noarch"
        },
        "product_reference": "podman-docker-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.noarch",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64"
        },
        "product_reference": "runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le"
        },
        "product_reference": "runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x"
        },
        "product_reference": "runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.src as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.src"
        },
        "product_reference": "runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.src",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64"
        },
        "product_reference": "runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64"
        },
        "product_reference": "runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le"
        },
        "product_reference": "runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x"
        },
        "product_reference": "runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64"
        },
        "product_reference": "runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64"
        },
        "product_reference": "runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le"
        },
        "product_reference": "runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x"
        },
        "product_reference": "runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64"
        },
        "product_reference": "runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64"
        },
        "product_reference": "skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le"
        },
        "product_reference": "skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x"
        },
        "product_reference": "skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.src as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.src"
        },
        "product_reference": "skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.src",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64"
        },
        "product_reference": "skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64"
        },
        "product_reference": "skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le"
        },
        "product_reference": "skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x"
        },
        "product_reference": "skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64"
        },
        "product_reference": "skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64"
        },
        "product_reference": "skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le"
        },
        "product_reference": "skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x"
        },
        "product_reference": "skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64"
        },
        "product_reference": "skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64"
        },
        "product_reference": "slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le"
        },
        "product_reference": "slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x"
        },
        "product_reference": "slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.src as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.src"
        },
        "product_reference": "slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.src",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64"
        },
        "product_reference": "slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64"
        },
        "product_reference": "slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le"
        },
        "product_reference": "slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x"
        },
        "product_reference": "slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64"
        },
        "product_reference": "slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64"
        },
        "product_reference": "slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le"
        },
        "product_reference": "slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x"
        },
        "product_reference": "slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64 as a component of container-tools:1.0:8010020191126173920:c294d161 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64"
        },
        "product_reference": "slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "the Envoy security team"
          ]
        }
      ],
      "cve": "CVE-2019-9512",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-08-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1735645"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in HTTP/2. Using PING frames and queuing of response PING ACK frames, a flood attack could occur resulting in unbounded memory growth. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTP/2: flood using PING frames results in unbounded memory growth",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The golang package in Red Hat OpenStack Platform 9 Operational Tools will not be updated for this flaw because it is in technical preview and is retiring as of 24.Aug.2019.\nThis issue did not affect the versions of grafana(embeds golang) as shipped with Red Hat Ceph Storage 2 and Red Hat Gluster Storage 3 as they did not include the support for HTTP/2.\nThe following storage product versions are affected because they include the support for HTTP/2 in:\n* golang as shipped with Red Hat Gluster Storage 3, Red Hat Ceph Storage 2 and Red Hat Ceph Storage 3\n* heketi(embeds golang) as shipped with Red Hat Gluster Storage 3\n* grafana(embeds golang and grpc) as shipped with Red Hat Ceph Storage 3\nThis flaw has no available mitigation for packages golang and nodejs. Both packages will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.\n\nAll OpenShift Container Platform RPMs and container images that are built with Go and support HTTP/2 are vulnerable to this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.src",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:container-selinux-2:2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.noarch",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:container-selinux-2:2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.src",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.src",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.src",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.src",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.src",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.src",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-docker-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.noarch",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.src",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.src",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.src",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-9512"
        },
        {
          "category": "external",
          "summary": "RHBZ#1735645",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735645"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9512",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-9512"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9512",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9512"
        },
        {
          "category": "external",
          "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md",
          "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg",
          "url": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA",
          "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA"
        },
        {
          "category": "external",
          "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/",
          "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/"
        },
        {
          "category": "external",
          "summary": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html",
          "url": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html"
        }
      ],
      "release_date": "2019-08-13T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:container-selinux-2:2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.noarch",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:container-selinux-2:2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-docker-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.noarch",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:4273"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:container-selinux-2:2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.noarch",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:container-selinux-2:2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-docker-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.noarch",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "HTTP/2: flood using PING frames results in unbounded memory growth"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Envoy security team"
          ]
        }
      ],
      "cve": "CVE-2019-9514",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-08-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1735744"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in HTTP/2. Using HEADER frames with invalid HTTP headers and queuing of response RST_STREAM frames, an attacker could cause a flood resulting in unbounded memory growth. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTP/2: flood using HEADERS frames results in unbounded memory growth",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The golang package in Red Hat OpenStack Platform 9 Operational Tools will not be updated for this flaw because it is in technical preview and is retiring as of 24.Aug.2019.\nThis issue did not affect the versions of grafana(embeds golang) as shipped with Red Hat Ceph Storage 2 and Red Hat Gluster Storage 3 as they did not include the support for HTTP/2.\nThe following storage product versions are affected because they include the support for HTTP/2 in:\n* golang as shipped with Red Hat Gluster Storage 3, Red Hat Ceph Storage 2 and Red Hat Ceph Storage 3\n* heketi(embeds golang) as shipped with Red Hat Gluster Storage 3\n* grafana(embeds golang and grpc) as shipped with Red Hat Ceph Storage 3\nThis flaw has no available mitigation for packages golang and nodejs. Both packages will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.\n\nAll OpenShift Container Platform RPMs and container images that are built with Go and support HTTP/2 are vulnerable to this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.src",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:container-selinux-2:2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.noarch",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:container-selinux-2:2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.src",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.src",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.src",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.src",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.src",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.src",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-docker-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.noarch",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.src",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.src",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.src",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-9514"
        },
        {
          "category": "external",
          "summary": "RHBZ#1735744",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735744"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9514",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-9514"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9514",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9514"
        },
        {
          "category": "external",
          "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md",
          "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg",
          "url": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA",
          "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA"
        },
        {
          "category": "external",
          "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/",
          "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/"
        },
        {
          "category": "external",
          "summary": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html",
          "url": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html"
        }
      ],
      "release_date": "2019-08-13T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:container-selinux-2:2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.noarch",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:container-selinux-2:2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-docker-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.noarch",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:4273"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debuginfo-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:buildah-debugsource-0:1.5-6.gite94b4f9.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:container-selinux-2:2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.noarch",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:container-selinux-2:2.94-1.git1e99f1d.module+el8.1.0+3468+011f0ab0.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debuginfo-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containernetworking-plugins-debugsource-0:0.7.4-4.git9ebe139.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:containers-common-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debuginfo-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:fuse-overlayfs-debugsource-0:0.3-5.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debuginfo-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-systemd-hook-debugsource-1:0.1.15-2.git2d0b8a3.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debuginfo-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:oci-umount-debugsource-2:2.3.4-2.git87f9237.module+el8.1.0+3468+011f0ab0.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debuginfo-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-debugsource-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:podman-docker-0:1.0.0-4.git921f98f.module+el8.1.0+4908+72a45cef.noarch",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debuginfo-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:runc-debugsource-0:1.0.0-56.rc5.dev.git2abd837.module+el8.1.0+4908+72a45cef.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debuginfo-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:skopeo-debugsource-1:0.1.32-6.git1715c90.module+el8.1.0+4903+9bde5d6c.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.src",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debuginfo-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:container-tools:1.0:8010020191126173920:c294d161:slirp4netns-debugsource-0:0.1-3.dev.gitc4e1bc5.module+el8.1.0+4308+9d868e48.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "HTTP/2: flood using HEADERS frames results in unbounded memory growth"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...