rhsa-2020_1650
Vulnerability from csaf_redhat
Published
2020-04-28 16:11
Modified
2024-09-16 03:17
Summary
Red Hat Security Advisory: container-tools:rhel8 security, bug fix, and enhancement update

Notes

Topic
An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Security Fix(es): * runc: volume mount race condition with shared mounts leads to information leak/integrity manipulation (CVE-2019-19921) * containers/image: Container images read entire image manifest into memory (CVE-2020-1702) * podman: incorrectly allows existing files in volumes to be overwritten by a container when it is created (CVE-2020-1726) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.2 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.\n\nSecurity Fix(es):\n\n* runc: volume mount race condition with shared mounts leads to information leak/integrity manipulation (CVE-2019-19921)\n\n* containers/image: Container images read entire image manifest into memory (CVE-2020-1702)\n\n* podman: incorrectly allows existing files in volumes to be overwritten by a container when it is created (CVE-2020-1726)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.2 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:1650",
        "url": "https://access.redhat.com/errata/RHSA-2020:1650"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index"
      },
      {
        "category": "external",
        "summary": "1703245",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1703245"
      },
      {
        "category": "external",
        "summary": "1717357",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1717357"
      },
      {
        "category": "external",
        "summary": "1731107",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1731107"
      },
      {
        "category": "external",
        "summary": "1732704",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1732704"
      },
      {
        "category": "external",
        "summary": "1732713",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1732713"
      },
      {
        "category": "external",
        "summary": "1748519",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1748519"
      },
      {
        "category": "external",
        "summary": "1749999",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1749999"
      },
      {
        "category": "external",
        "summary": "1754744",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1754744"
      },
      {
        "category": "external",
        "summary": "1754763",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1754763"
      },
      {
        "category": "external",
        "summary": "1755119",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755119"
      },
      {
        "category": "external",
        "summary": "1756919",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1756919"
      },
      {
        "category": "external",
        "summary": "1757693",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1757693"
      },
      {
        "category": "external",
        "summary": "1757845",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1757845"
      },
      {
        "category": "external",
        "summary": "1763454",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1763454"
      },
      {
        "category": "external",
        "summary": "1766774",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1766774"
      },
      {
        "category": "external",
        "summary": "1768930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1768930"
      },
      {
        "category": "external",
        "summary": "1769469",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1769469"
      },
      {
        "category": "external",
        "summary": "1771990",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1771990"
      },
      {
        "category": "external",
        "summary": "1774755",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774755"
      },
      {
        "category": "external",
        "summary": "1775307",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775307"
      },
      {
        "category": "external",
        "summary": "1776112",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1776112"
      },
      {
        "category": "external",
        "summary": "1779834",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1779834"
      },
      {
        "category": "external",
        "summary": "1783267",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783267"
      },
      {
        "category": "external",
        "summary": "1783268",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783268"
      },
      {
        "category": "external",
        "summary": "1783270",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783270"
      },
      {
        "category": "external",
        "summary": "1783272",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783272"
      },
      {
        "category": "external",
        "summary": "1783274",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783274"
      },
      {
        "category": "external",
        "summary": "1784267",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1784267"
      },
      {
        "category": "external",
        "summary": "1784952",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1784952"
      },
      {
        "category": "external",
        "summary": "1788539",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1788539"
      },
      {
        "category": "external",
        "summary": "1792796",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1792796"
      },
      {
        "category": "external",
        "summary": "1793084",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1793084"
      },
      {
        "category": "external",
        "summary": "1793598",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1793598"
      },
      {
        "category": "external",
        "summary": "1796107",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796107"
      },
      {
        "category": "external",
        "summary": "1801152",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1801152"
      },
      {
        "category": "external",
        "summary": "1802907",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1802907"
      },
      {
        "category": "external",
        "summary": "1803496",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1803496"
      },
      {
        "category": "external",
        "summary": "1804849",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1804849"
      },
      {
        "category": "external",
        "summary": "1805017",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1805017"
      },
      {
        "category": "external",
        "summary": "1805212",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1805212"
      },
      {
        "category": "external",
        "summary": "1806901",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1806901"
      },
      {
        "category": "external",
        "summary": "1808707",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1808707"
      },
      {
        "category": "external",
        "summary": "1810053",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1810053"
      },
      {
        "category": "external",
        "summary": "1811514",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1811514"
      },
      {
        "category": "external",
        "summary": "1813295",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813295"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_1650.json"
      }
    ],
    "title": "Red Hat Security Advisory: container-tools:rhel8 security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-16T03:17:27+00:00",
      "generator": {
        "date": "2024-09-16T03:17:27+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:1650",
      "initial_release_date": "2020-04-28T16:11:21+00:00",
      "revision_history": [
        {
          "date": "2020-04-28T16:11:21+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-04-28T16:11:21+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T03:17:27+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.2.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "container-tools:rhel8:8020020200324071414:0d58ad57",
                "product": {
                  "name": "container-tools:rhel8:8020020200324071414:0d58ad57",
                  "product_id": "container-tools:rhel8:8020020200324071414:0d58ad57",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/container-tools@rhel8:8020020200324071414:0d58ad57"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.noarch",
                "product": {
                  "name": "cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.noarch",
                  "product_id": "cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cockpit-podman@12-1.module%2Bel8.2.0%2B5950%2B6d183a6a?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.noarch",
                "product": {
                  "name": "container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.noarch",
                  "product_id": "container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/container-selinux@2.124.0-1.module%2Bel8.2.0%2B5182%2B3136e5d4?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-docker-0:1.6.4-10.module+el8.2.0+6063+e761893a.noarch",
                "product": {
                  "name": "podman-docker-0:1.6.4-10.module+el8.2.0+6063+e761893a.noarch",
                  "product_id": "podman-docker-0:1.6.4-10.module+el8.2.0+6063+e761893a.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-docker@1.6.4-10.module%2Bel8.2.0%2B6063%2Be761893a?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.noarch",
                "product": {
                  "name": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.noarch",
                  "product_id": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-podman-api@1.2.0-0.2.gitd0a45fe.module%2Bel8.2.0%2B5201%2B6b31f0d9?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.noarch",
                "product": {
                  "name": "toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.noarch",
                  "product_id": "toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/toolbox@0.0.7-1.module%2Bel8.2.0%2B6096%2B9c3f08f3?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.noarch",
                "product": {
                  "name": "udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.noarch",
                  "product_id": "udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/udica@0.2.1-2.module%2Bel8.2.0%2B4896%2B8f613c81?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
                "product": {
                  "name": "buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
                  "product_id": "buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.11.6-7.module%2Bel8.2.0%2B5856%2Bb8046c6d?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
                "product": {
                  "name": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
                  "product_id": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debuginfo@1.11.6-7.module%2Bel8.2.0%2B5856%2Bb8046c6d?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
                "product": {
                  "name": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
                  "product_id": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debugsource@1.11.6-7.module%2Bel8.2.0%2B5856%2Bb8046c6d?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
                "product": {
                  "name": "buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
                  "product_id": "buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests@1.11.6-7.module%2Bel8.2.0%2B5856%2Bb8046c6d?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
                "product": {
                  "name": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
                  "product_id": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.11.6-7.module%2Bel8.2.0%2B5856%2Bb8046c6d?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.aarch64",
                "product": {
                  "name": "conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.aarch64",
                  "product_id": "conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.0.6-1.module%2Bel8.2.0%2B5182%2B3136e5d4?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
                "product": {
                  "name": "containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
                  "product_id": "containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins@0.8.3-5.module%2Bel8.2.0%2B5201%2B6b31f0d9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
                "product": {
                  "name": "containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
                  "product_id": "containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.8.3-5.module%2Bel8.2.0%2B5201%2B6b31f0d9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
                "product": {
                  "name": "containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
                  "product_id": "containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.8.3-5.module%2Bel8.2.0%2B5201%2B6b31f0d9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
                "product": {
                  "name": "containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
                  "product_id": "containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containers-common@0.1.40-10.module%2Bel8.2.0%2B5955%2B6cd70ceb?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
                "product": {
                  "name": "crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
                  "product_id": "crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crit@3.12-9.module%2Bel8.2.0%2B5029%2B3ac48e7d?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
                "product": {
                  "name": "criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
                  "product_id": "criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu@3.12-9.module%2Bel8.2.0%2B5029%2B3ac48e7d?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
                "product": {
                  "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
                  "product_id": "criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debuginfo@3.12-9.module%2Bel8.2.0%2B5029%2B3ac48e7d?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
                "product": {
                  "name": "criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
                  "product_id": "criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debugsource@3.12-9.module%2Bel8.2.0%2B5029%2B3ac48e7d?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
                "product": {
                  "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
                  "product_id": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs@0.7.2-5.module%2Bel8.2.0%2B6060%2B9dbc027d?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
                "product": {
                  "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
                  "product_id": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@0.7.2-5.module%2Bel8.2.0%2B6060%2B9dbc027d?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
                "product": {
                  "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
                  "product_id": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@0.7.2-5.module%2Bel8.2.0%2B6060%2B9dbc027d?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
                "product": {
                  "name": "podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
                  "product_id": "podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@1.6.4-10.module%2Bel8.2.0%2B6063%2Be761893a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
                "product": {
                  "name": "podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
                  "product_id": "podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@1.6.4-10.module%2Bel8.2.0%2B6063%2Be761893a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
                "product": {
                  "name": "podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
                  "product_id": "podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@1.6.4-10.module%2Bel8.2.0%2B6063%2Be761893a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
                "product": {
                  "name": "podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
                  "product_id": "podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@1.6.4-10.module%2Bel8.2.0%2B6063%2Be761893a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
                "product": {
                  "name": "podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
                  "product_id": "podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@1.6.4-10.module%2Bel8.2.0%2B6063%2Be761893a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
                "product": {
                  "name": "podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
                  "product_id": "podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@1.6.4-10.module%2Bel8.2.0%2B6063%2Be761893a?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
                "product": {
                  "name": "python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
                  "product_id": "python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-criu@3.12-9.module%2Bel8.2.0%2B5029%2B3ac48e7d?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
                "product": {
                  "name": "runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
                  "product_id": "runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.0.0-65.rc10.module%2Bel8.2.0%2B5762%2Baaee29fb?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
                "product": {
                  "name": "runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
                  "product_id": "runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-65.rc10.module%2Bel8.2.0%2B5762%2Baaee29fb?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
                "product": {
                  "name": "runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
                  "product_id": "runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-65.rc10.module%2Bel8.2.0%2B5762%2Baaee29fb?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
                "product": {
                  "name": "skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
                  "product_id": "skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@0.1.40-10.module%2Bel8.2.0%2B5955%2B6cd70ceb?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
                "product": {
                  "name": "skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
                  "product_id": "skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@0.1.40-10.module%2Bel8.2.0%2B5955%2B6cd70ceb?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
                "product": {
                  "name": "skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
                  "product_id": "skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@0.1.40-10.module%2Bel8.2.0%2B5955%2B6cd70ceb?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
                "product": {
                  "name": "skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
                  "product_id": "skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@0.1.40-10.module%2Bel8.2.0%2B5955%2B6cd70ceb?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
                "product": {
                  "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
                  "product_id": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns@0.4.2-3.git21fdece.module%2Bel8.2.0%2B5658%2B9a15711d?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
                "product": {
                  "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
                  "product_id": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@0.4.2-3.git21fdece.module%2Bel8.2.0%2B5658%2B9a15711d?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
                "product": {
                  "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
                  "product_id": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debugsource@0.4.2-3.git21fdece.module%2Bel8.2.0%2B5658%2B9a15711d?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.src",
                "product": {
                  "name": "buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.src",
                  "product_id": "buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.11.6-7.module%2Bel8.2.0%2B5856%2Bb8046c6d?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.src",
                "product": {
                  "name": "cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.src",
                  "product_id": "cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cockpit-podman@12-1.module%2Bel8.2.0%2B5950%2B6d183a6a?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.src",
                "product": {
                  "name": "conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.src",
                  "product_id": "conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.0.6-1.module%2Bel8.2.0%2B5182%2B3136e5d4?arch=src\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.src",
                "product": {
                  "name": "container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.src",
                  "product_id": "container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/container-selinux@2.124.0-1.module%2Bel8.2.0%2B5182%2B3136e5d4?arch=src\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.src",
                "product": {
                  "name": "containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.src",
                  "product_id": "containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins@0.8.3-5.module%2Bel8.2.0%2B5201%2B6b31f0d9?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.src",
                "product": {
                  "name": "criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.src",
                  "product_id": "criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu@3.12-9.module%2Bel8.2.0%2B5029%2B3ac48e7d?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.src",
                "product": {
                  "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.src",
                  "product_id": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs@0.7.2-5.module%2Bel8.2.0%2B6060%2B9dbc027d?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.src",
                "product": {
                  "name": "podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.src",
                  "product_id": "podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@1.6.4-10.module%2Bel8.2.0%2B6063%2Be761893a?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.src",
                "product": {
                  "name": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.src",
                  "product_id": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-podman-api@1.2.0-0.2.gitd0a45fe.module%2Bel8.2.0%2B5201%2B6b31f0d9?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.src",
                "product": {
                  "name": "runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.src",
                  "product_id": "runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.0.0-65.rc10.module%2Bel8.2.0%2B5762%2Baaee29fb?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.src",
                "product": {
                  "name": "skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.src",
                  "product_id": "skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@0.1.40-10.module%2Bel8.2.0%2B5955%2B6cd70ceb?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.src",
                "product": {
                  "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.src",
                  "product_id": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns@0.4.2-3.git21fdece.module%2Bel8.2.0%2B5658%2B9a15711d?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.src",
                "product": {
                  "name": "toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.src",
                  "product_id": "toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/toolbox@0.0.7-1.module%2Bel8.2.0%2B6096%2B9c3f08f3?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.src",
                "product": {
                  "name": "udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.src",
                  "product_id": "udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/udica@0.2.1-2.module%2Bel8.2.0%2B4896%2B8f613c81?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
                "product": {
                  "name": "buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
                  "product_id": "buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.11.6-7.module%2Bel8.2.0%2B5856%2Bb8046c6d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
                "product": {
                  "name": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
                  "product_id": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debuginfo@1.11.6-7.module%2Bel8.2.0%2B5856%2Bb8046c6d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
                "product": {
                  "name": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
                  "product_id": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debugsource@1.11.6-7.module%2Bel8.2.0%2B5856%2Bb8046c6d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
                "product": {
                  "name": "buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
                  "product_id": "buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests@1.11.6-7.module%2Bel8.2.0%2B5856%2Bb8046c6d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
                "product": {
                  "name": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
                  "product_id": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.11.6-7.module%2Bel8.2.0%2B5856%2Bb8046c6d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.ppc64le",
                "product": {
                  "name": "conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.ppc64le",
                  "product_id": "conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.0.6-1.module%2Bel8.2.0%2B5182%2B3136e5d4?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
                "product": {
                  "name": "containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
                  "product_id": "containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins@0.8.3-5.module%2Bel8.2.0%2B5201%2B6b31f0d9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
                "product": {
                  "name": "containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
                  "product_id": "containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.8.3-5.module%2Bel8.2.0%2B5201%2B6b31f0d9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
                "product": {
                  "name": "containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
                  "product_id": "containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.8.3-5.module%2Bel8.2.0%2B5201%2B6b31f0d9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
                "product": {
                  "name": "containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
                  "product_id": "containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containers-common@0.1.40-10.module%2Bel8.2.0%2B5955%2B6cd70ceb?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
                "product": {
                  "name": "crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
                  "product_id": "crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crit@3.12-9.module%2Bel8.2.0%2B5029%2B3ac48e7d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
                "product": {
                  "name": "criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
                  "product_id": "criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu@3.12-9.module%2Bel8.2.0%2B5029%2B3ac48e7d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
                "product": {
                  "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
                  "product_id": "criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debuginfo@3.12-9.module%2Bel8.2.0%2B5029%2B3ac48e7d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
                "product": {
                  "name": "criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
                  "product_id": "criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debugsource@3.12-9.module%2Bel8.2.0%2B5029%2B3ac48e7d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
                "product": {
                  "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
                  "product_id": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs@0.7.2-5.module%2Bel8.2.0%2B6060%2B9dbc027d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
                "product": {
                  "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
                  "product_id": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@0.7.2-5.module%2Bel8.2.0%2B6060%2B9dbc027d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
                "product": {
                  "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
                  "product_id": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@0.7.2-5.module%2Bel8.2.0%2B6060%2B9dbc027d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
                "product": {
                  "name": "podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
                  "product_id": "podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@1.6.4-10.module%2Bel8.2.0%2B6063%2Be761893a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
                "product": {
                  "name": "podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
                  "product_id": "podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@1.6.4-10.module%2Bel8.2.0%2B6063%2Be761893a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
                "product": {
                  "name": "podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
                  "product_id": "podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@1.6.4-10.module%2Bel8.2.0%2B6063%2Be761893a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
                "product": {
                  "name": "podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
                  "product_id": "podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@1.6.4-10.module%2Bel8.2.0%2B6063%2Be761893a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
                "product": {
                  "name": "podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
                  "product_id": "podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@1.6.4-10.module%2Bel8.2.0%2B6063%2Be761893a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
                "product": {
                  "name": "podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
                  "product_id": "podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@1.6.4-10.module%2Bel8.2.0%2B6063%2Be761893a?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
                "product": {
                  "name": "python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
                  "product_id": "python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-criu@3.12-9.module%2Bel8.2.0%2B5029%2B3ac48e7d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
                "product": {
                  "name": "runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
                  "product_id": "runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.0.0-65.rc10.module%2Bel8.2.0%2B5762%2Baaee29fb?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
                "product": {
                  "name": "runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
                  "product_id": "runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-65.rc10.module%2Bel8.2.0%2B5762%2Baaee29fb?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
                "product": {
                  "name": "runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
                  "product_id": "runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-65.rc10.module%2Bel8.2.0%2B5762%2Baaee29fb?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
                "product": {
                  "name": "skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
                  "product_id": "skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@0.1.40-10.module%2Bel8.2.0%2B5955%2B6cd70ceb?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
                "product": {
                  "name": "skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
                  "product_id": "skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@0.1.40-10.module%2Bel8.2.0%2B5955%2B6cd70ceb?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
                "product": {
                  "name": "skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
                  "product_id": "skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@0.1.40-10.module%2Bel8.2.0%2B5955%2B6cd70ceb?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
                "product": {
                  "name": "skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
                  "product_id": "skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@0.1.40-10.module%2Bel8.2.0%2B5955%2B6cd70ceb?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
                "product": {
                  "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
                  "product_id": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns@0.4.2-3.git21fdece.module%2Bel8.2.0%2B5658%2B9a15711d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
                "product": {
                  "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
                  "product_id": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@0.4.2-3.git21fdece.module%2Bel8.2.0%2B5658%2B9a15711d?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
                "product": {
                  "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
                  "product_id": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debugsource@0.4.2-3.git21fdece.module%2Bel8.2.0%2B5658%2B9a15711d?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
                "product": {
                  "name": "buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
                  "product_id": "buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.11.6-7.module%2Bel8.2.0%2B5856%2Bb8046c6d?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
                "product": {
                  "name": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
                  "product_id": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debuginfo@1.11.6-7.module%2Bel8.2.0%2B5856%2Bb8046c6d?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
                "product": {
                  "name": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
                  "product_id": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debugsource@1.11.6-7.module%2Bel8.2.0%2B5856%2Bb8046c6d?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
                "product": {
                  "name": "buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
                  "product_id": "buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests@1.11.6-7.module%2Bel8.2.0%2B5856%2Bb8046c6d?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
                "product": {
                  "name": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
                  "product_id": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.11.6-7.module%2Bel8.2.0%2B5856%2Bb8046c6d?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.s390x",
                "product": {
                  "name": "conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.s390x",
                  "product_id": "conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.0.6-1.module%2Bel8.2.0%2B5182%2B3136e5d4?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
                "product": {
                  "name": "containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
                  "product_id": "containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins@0.8.3-5.module%2Bel8.2.0%2B5201%2B6b31f0d9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
                "product": {
                  "name": "containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
                  "product_id": "containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.8.3-5.module%2Bel8.2.0%2B5201%2B6b31f0d9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
                "product": {
                  "name": "containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
                  "product_id": "containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.8.3-5.module%2Bel8.2.0%2B5201%2B6b31f0d9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
                "product": {
                  "name": "containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
                  "product_id": "containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containers-common@0.1.40-10.module%2Bel8.2.0%2B5955%2B6cd70ceb?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
                "product": {
                  "name": "crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
                  "product_id": "crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crit@3.12-9.module%2Bel8.2.0%2B5029%2B3ac48e7d?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
                "product": {
                  "name": "criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
                  "product_id": "criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu@3.12-9.module%2Bel8.2.0%2B5029%2B3ac48e7d?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
                "product": {
                  "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
                  "product_id": "criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debuginfo@3.12-9.module%2Bel8.2.0%2B5029%2B3ac48e7d?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
                "product": {
                  "name": "criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
                  "product_id": "criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debugsource@3.12-9.module%2Bel8.2.0%2B5029%2B3ac48e7d?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
                "product": {
                  "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
                  "product_id": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs@0.7.2-5.module%2Bel8.2.0%2B6060%2B9dbc027d?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
                "product": {
                  "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
                  "product_id": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@0.7.2-5.module%2Bel8.2.0%2B6060%2B9dbc027d?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
                "product": {
                  "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
                  "product_id": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@0.7.2-5.module%2Bel8.2.0%2B6060%2B9dbc027d?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
                "product": {
                  "name": "podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
                  "product_id": "podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@1.6.4-10.module%2Bel8.2.0%2B6063%2Be761893a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
                "product": {
                  "name": "podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
                  "product_id": "podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@1.6.4-10.module%2Bel8.2.0%2B6063%2Be761893a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
                "product": {
                  "name": "podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
                  "product_id": "podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@1.6.4-10.module%2Bel8.2.0%2B6063%2Be761893a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
                "product": {
                  "name": "podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
                  "product_id": "podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@1.6.4-10.module%2Bel8.2.0%2B6063%2Be761893a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
                "product": {
                  "name": "podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
                  "product_id": "podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@1.6.4-10.module%2Bel8.2.0%2B6063%2Be761893a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
                "product": {
                  "name": "podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
                  "product_id": "podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@1.6.4-10.module%2Bel8.2.0%2B6063%2Be761893a?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
                "product": {
                  "name": "python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
                  "product_id": "python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-criu@3.12-9.module%2Bel8.2.0%2B5029%2B3ac48e7d?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
                "product": {
                  "name": "runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
                  "product_id": "runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.0.0-65.rc10.module%2Bel8.2.0%2B5762%2Baaee29fb?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
                "product": {
                  "name": "runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
                  "product_id": "runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-65.rc10.module%2Bel8.2.0%2B5762%2Baaee29fb?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
                "product": {
                  "name": "runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
                  "product_id": "runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-65.rc10.module%2Bel8.2.0%2B5762%2Baaee29fb?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
                "product": {
                  "name": "skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
                  "product_id": "skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@0.1.40-10.module%2Bel8.2.0%2B5955%2B6cd70ceb?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
                "product": {
                  "name": "skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
                  "product_id": "skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@0.1.40-10.module%2Bel8.2.0%2B5955%2B6cd70ceb?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
                "product": {
                  "name": "skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
                  "product_id": "skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@0.1.40-10.module%2Bel8.2.0%2B5955%2B6cd70ceb?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
                "product": {
                  "name": "skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
                  "product_id": "skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@0.1.40-10.module%2Bel8.2.0%2B5955%2B6cd70ceb?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
                "product": {
                  "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
                  "product_id": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns@0.4.2-3.git21fdece.module%2Bel8.2.0%2B5658%2B9a15711d?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
                "product": {
                  "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
                  "product_id": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@0.4.2-3.git21fdece.module%2Bel8.2.0%2B5658%2B9a15711d?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
                "product": {
                  "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
                  "product_id": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debugsource@0.4.2-3.git21fdece.module%2Bel8.2.0%2B5658%2B9a15711d?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
                "product": {
                  "name": "buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
                  "product_id": "buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.11.6-7.module%2Bel8.2.0%2B5856%2Bb8046c6d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
                "product": {
                  "name": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
                  "product_id": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debuginfo@1.11.6-7.module%2Bel8.2.0%2B5856%2Bb8046c6d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
                "product": {
                  "name": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
                  "product_id": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debugsource@1.11.6-7.module%2Bel8.2.0%2B5856%2Bb8046c6d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
                "product": {
                  "name": "buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
                  "product_id": "buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests@1.11.6-7.module%2Bel8.2.0%2B5856%2Bb8046c6d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
                "product": {
                  "name": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
                  "product_id": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.11.6-7.module%2Bel8.2.0%2B5856%2Bb8046c6d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.x86_64",
                "product": {
                  "name": "conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.x86_64",
                  "product_id": "conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.0.6-1.module%2Bel8.2.0%2B5182%2B3136e5d4?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
                "product": {
                  "name": "containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
                  "product_id": "containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins@0.8.3-5.module%2Bel8.2.0%2B5201%2B6b31f0d9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
                "product": {
                  "name": "containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
                  "product_id": "containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.8.3-5.module%2Bel8.2.0%2B5201%2B6b31f0d9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
                "product": {
                  "name": "containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
                  "product_id": "containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.8.3-5.module%2Bel8.2.0%2B5201%2B6b31f0d9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
                "product": {
                  "name": "containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
                  "product_id": "containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containers-common@0.1.40-10.module%2Bel8.2.0%2B5955%2B6cd70ceb?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
                "product": {
                  "name": "crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
                  "product_id": "crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crit@3.12-9.module%2Bel8.2.0%2B5029%2B3ac48e7d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
                "product": {
                  "name": "criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
                  "product_id": "criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu@3.12-9.module%2Bel8.2.0%2B5029%2B3ac48e7d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
                "product": {
                  "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
                  "product_id": "criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debuginfo@3.12-9.module%2Bel8.2.0%2B5029%2B3ac48e7d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
                "product": {
                  "name": "criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
                  "product_id": "criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debugsource@3.12-9.module%2Bel8.2.0%2B5029%2B3ac48e7d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
                "product": {
                  "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
                  "product_id": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs@0.7.2-5.module%2Bel8.2.0%2B6060%2B9dbc027d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
                "product": {
                  "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
                  "product_id": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@0.7.2-5.module%2Bel8.2.0%2B6060%2B9dbc027d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
                "product": {
                  "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
                  "product_id": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@0.7.2-5.module%2Bel8.2.0%2B6060%2B9dbc027d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
                "product": {
                  "name": "podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
                  "product_id": "podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@1.6.4-10.module%2Bel8.2.0%2B6063%2Be761893a?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
                "product": {
                  "name": "podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
                  "product_id": "podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@1.6.4-10.module%2Bel8.2.0%2B6063%2Be761893a?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
                "product": {
                  "name": "podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
                  "product_id": "podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@1.6.4-10.module%2Bel8.2.0%2B6063%2Be761893a?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
                "product": {
                  "name": "podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
                  "product_id": "podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@1.6.4-10.module%2Bel8.2.0%2B6063%2Be761893a?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
                "product": {
                  "name": "podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
                  "product_id": "podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@1.6.4-10.module%2Bel8.2.0%2B6063%2Be761893a?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
                "product": {
                  "name": "podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
                  "product_id": "podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@1.6.4-10.module%2Bel8.2.0%2B6063%2Be761893a?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
                "product": {
                  "name": "python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
                  "product_id": "python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-criu@3.12-9.module%2Bel8.2.0%2B5029%2B3ac48e7d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
                "product": {
                  "name": "runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
                  "product_id": "runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.0.0-65.rc10.module%2Bel8.2.0%2B5762%2Baaee29fb?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
                "product": {
                  "name": "runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
                  "product_id": "runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-65.rc10.module%2Bel8.2.0%2B5762%2Baaee29fb?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
                "product": {
                  "name": "runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
                  "product_id": "runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-65.rc10.module%2Bel8.2.0%2B5762%2Baaee29fb?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
                "product": {
                  "name": "skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
                  "product_id": "skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@0.1.40-10.module%2Bel8.2.0%2B5955%2B6cd70ceb?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
                "product": {
                  "name": "skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
                  "product_id": "skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@0.1.40-10.module%2Bel8.2.0%2B5955%2B6cd70ceb?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
                "product": {
                  "name": "skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
                  "product_id": "skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@0.1.40-10.module%2Bel8.2.0%2B5955%2B6cd70ceb?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
                "product": {
                  "name": "skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
                  "product_id": "skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@0.1.40-10.module%2Bel8.2.0%2B5955%2B6cd70ceb?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
                "product": {
                  "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
                  "product_id": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns@0.4.2-3.git21fdece.module%2Bel8.2.0%2B5658%2B9a15711d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
                "product": {
                  "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
                  "product_id": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@0.4.2-3.git21fdece.module%2Bel8.2.0%2B5658%2B9a15711d?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
                "product": {
                  "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
                  "product_id": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debugsource@0.4.2-3.git21fdece.module%2Bel8.2.0%2B5658%2B9a15711d?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
        },
        "product_reference": "container-tools:rhel8:8020020200324071414:0d58ad57",
        "relates_to_product_reference": "AppStream-8.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64"
        },
        "product_reference": "buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le"
        },
        "product_reference": "buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x"
        },
        "product_reference": "buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.src as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.src"
        },
        "product_reference": "buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64"
        },
        "product_reference": "buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64"
        },
        "product_reference": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le"
        },
        "product_reference": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x"
        },
        "product_reference": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64"
        },
        "product_reference": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64"
        },
        "product_reference": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le"
        },
        "product_reference": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x"
        },
        "product_reference": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64"
        },
        "product_reference": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64"
        },
        "product_reference": "buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le"
        },
        "product_reference": "buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x"
        },
        "product_reference": "buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64"
        },
        "product_reference": "buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64"
        },
        "product_reference": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le"
        },
        "product_reference": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x"
        },
        "product_reference": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64"
        },
        "product_reference": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.noarch as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.noarch"
        },
        "product_reference": "cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.src as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.src"
        },
        "product_reference": "cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.aarch64"
        },
        "product_reference": "conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.ppc64le"
        },
        "product_reference": "conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.s390x"
        },
        "product_reference": "conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.src as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.src"
        },
        "product_reference": "conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.x86_64"
        },
        "product_reference": "conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.noarch as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.noarch"
        },
        "product_reference": "container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.src as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.src"
        },
        "product_reference": "container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64"
        },
        "product_reference": "containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le"
        },
        "product_reference": "containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x"
        },
        "product_reference": "containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.src as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.src"
        },
        "product_reference": "containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64"
        },
        "product_reference": "containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64"
        },
        "product_reference": "containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le"
        },
        "product_reference": "containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x"
        },
        "product_reference": "containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64"
        },
        "product_reference": "containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64"
        },
        "product_reference": "containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le"
        },
        "product_reference": "containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x"
        },
        "product_reference": "containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64"
        },
        "product_reference": "containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64"
        },
        "product_reference": "containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le"
        },
        "product_reference": "containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x"
        },
        "product_reference": "containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64"
        },
        "product_reference": "containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64"
        },
        "product_reference": "crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le"
        },
        "product_reference": "crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x"
        },
        "product_reference": "crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64"
        },
        "product_reference": "crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64"
        },
        "product_reference": "criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le"
        },
        "product_reference": "criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x"
        },
        "product_reference": "criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.src as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.src"
        },
        "product_reference": "criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64"
        },
        "product_reference": "criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64"
        },
        "product_reference": "criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le"
        },
        "product_reference": "criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x"
        },
        "product_reference": "criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64"
        },
        "product_reference": "criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64"
        },
        "product_reference": "criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le"
        },
        "product_reference": "criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x"
        },
        "product_reference": "criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64"
        },
        "product_reference": "criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64"
        },
        "product_reference": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le"
        },
        "product_reference": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x"
        },
        "product_reference": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.src as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.src"
        },
        "product_reference": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64"
        },
        "product_reference": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64"
        },
        "product_reference": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le"
        },
        "product_reference": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x"
        },
        "product_reference": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64"
        },
        "product_reference": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64"
        },
        "product_reference": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le"
        },
        "product_reference": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x"
        },
        "product_reference": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64"
        },
        "product_reference": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64"
        },
        "product_reference": "podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le"
        },
        "product_reference": "podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x"
        },
        "product_reference": "podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.src as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.src"
        },
        "product_reference": "podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64"
        },
        "product_reference": "podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64"
        },
        "product_reference": "podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le"
        },
        "product_reference": "podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x"
        },
        "product_reference": "podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64"
        },
        "product_reference": "podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64"
        },
        "product_reference": "podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le"
        },
        "product_reference": "podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x"
        },
        "product_reference": "podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64"
        },
        "product_reference": "podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-docker-0:1.6.4-10.module+el8.2.0+6063+e761893a.noarch as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-docker-0:1.6.4-10.module+el8.2.0+6063+e761893a.noarch"
        },
        "product_reference": "podman-docker-0:1.6.4-10.module+el8.2.0+6063+e761893a.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64"
        },
        "product_reference": "podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le"
        },
        "product_reference": "podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x"
        },
        "product_reference": "podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64"
        },
        "product_reference": "podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64"
        },
        "product_reference": "podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le"
        },
        "product_reference": "podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x"
        },
        "product_reference": "podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64"
        },
        "product_reference": "podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64"
        },
        "product_reference": "podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le"
        },
        "product_reference": "podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x"
        },
        "product_reference": "podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64"
        },
        "product_reference": "podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.noarch as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.noarch"
        },
        "product_reference": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.src as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.src"
        },
        "product_reference": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64"
        },
        "product_reference": "python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le"
        },
        "product_reference": "python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x"
        },
        "product_reference": "python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64"
        },
        "product_reference": "python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64"
        },
        "product_reference": "runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le"
        },
        "product_reference": "runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x"
        },
        "product_reference": "runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.src as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.src"
        },
        "product_reference": "runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64"
        },
        "product_reference": "runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64"
        },
        "product_reference": "runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le"
        },
        "product_reference": "runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x"
        },
        "product_reference": "runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64"
        },
        "product_reference": "runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64"
        },
        "product_reference": "runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le"
        },
        "product_reference": "runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x"
        },
        "product_reference": "runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64"
        },
        "product_reference": "runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64"
        },
        "product_reference": "skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le"
        },
        "product_reference": "skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x"
        },
        "product_reference": "skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.src as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.src"
        },
        "product_reference": "skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64"
        },
        "product_reference": "skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64"
        },
        "product_reference": "skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le"
        },
        "product_reference": "skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x"
        },
        "product_reference": "skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64"
        },
        "product_reference": "skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64"
        },
        "product_reference": "skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le"
        },
        "product_reference": "skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x"
        },
        "product_reference": "skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64"
        },
        "product_reference": "skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64"
        },
        "product_reference": "skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le"
        },
        "product_reference": "skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x"
        },
        "product_reference": "skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64"
        },
        "product_reference": "skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64"
        },
        "product_reference": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le"
        },
        "product_reference": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x"
        },
        "product_reference": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.src as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.src"
        },
        "product_reference": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64"
        },
        "product_reference": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64"
        },
        "product_reference": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le"
        },
        "product_reference": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x"
        },
        "product_reference": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64"
        },
        "product_reference": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64"
        },
        "product_reference": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le"
        },
        "product_reference": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x"
        },
        "product_reference": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64 as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64"
        },
        "product_reference": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.noarch as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.noarch"
        },
        "product_reference": "toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.src as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.src"
        },
        "product_reference": "toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.noarch as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.noarch"
        },
        "product_reference": "udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.src as a component of container-tools:rhel8:8020020200324071414:0d58ad57 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.src"
        },
        "product_reference": "udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.src",
        "relates_to_product_reference": "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-19921",
      "cwe": {
        "id": "CWE-41",
        "name": "Improper Resolution of Path Equivalence"
      },
      "discovery_date": "2020-01-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1796107"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in runc. An attacker who controls the container image for two containers that share a volume can race volume mounts during container initialization, by adding a symlink to the rootfs that points to a directory on the volume. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "runc: volume mount race condition with shared mounts leads to information leak/integrity manipulation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For Red Hat OpenStack Platform, because runc is not directly used by the director-operator, no update will be provided at this time for the operator containers.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.noarch",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.noarch",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-docker-0:1.6.4-10.module+el8.2.0+6063+e761893a.noarch",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.noarch",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.noarch",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.noarch",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-19921"
        },
        {
          "category": "external",
          "summary": "RHBZ#1796107",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796107"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19921",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-19921"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19921",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19921"
        }
      ],
      "release_date": "2019-12-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-docker-0:1.6.4-10.module+el8.2.0+6063+e761893a.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1650"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-docker-0:1.6.4-10.module+el8.2.0+6063+e761893a.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "runc: volume mount race condition with shared mounts leads to information leak/integrity manipulation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Oleg Bulatov"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2020-1702",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2020-01-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1792796"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A malicious container image can consume an unbounded amount of memory when being pulled to a container runtime host, such as Red Hat Enterprise Linux using podman, or OpenShift Container Platform. An attacker can use this flaw to trick a user, with privileges to pull container images, into crashing the process responsible for pulling the image.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "containers/image: Container images read entire image manifest into memory",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.noarch",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.noarch",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-docker-0:1.6.4-10.module+el8.2.0+6063+e761893a.noarch",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.noarch",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.noarch",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.noarch",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-1702"
        },
        {
          "category": "external",
          "summary": "RHBZ#1792796",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1792796"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1702",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-1702"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1702",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1702"
        }
      ],
      "release_date": "2020-01-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-docker-0:1.6.4-10.module+el8.2.0+6063+e761893a.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1650"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-docker-0:1.6.4-10.module+el8.2.0+6063+e761893a.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "containers/image: Container images read entire image manifest into memory"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Tristan De Cacqueray"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2020-1726",
      "cwe": {
        "id": "CWE-552",
        "name": "Files or Directories Accessible to External Parties"
      },
      "discovery_date": "2020-02-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1801152"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was discovered in Podman where it incorrectly allows containers when created to overwrite existing files in volumes, even if they are mounted as read-only. When a user runs a malicious container or a container based on a malicious image with an attached volume that is used for the first time, it is possible to trigger the flaw and overwrite files in the volume.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "podman: incorrectly allows existing files in volumes to be overwritten by a container when it is created",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Podman versions earlier than 1.6.0 are not affected. That includes the podman versions in OCP 4.2 and earlier.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.noarch",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.noarch",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-docker-0:1.6.4-10.module+el8.2.0+6063+e761893a.noarch",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.noarch",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.noarch",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.src",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.noarch",
          "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-1726"
        },
        {
          "category": "external",
          "summary": "RHBZ#1801152",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1801152"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1726",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-1726"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1726",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1726"
        }
      ],
      "release_date": "2020-02-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-docker-0:1.6.4-10.module+el8.2.0+6063+e761893a.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1650"
        },
        {
          "category": "workaround",
          "details": "If a volume needs to be attached as read-only to an untrusted container or container image, first attach it to a trusted container. Using the volume for the first time will make the attack impossible for other containers that are going to use the volume.",
          "product_ids": [
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-docker-0:1.6.4-10.module+el8.2.0+6063+e761893a.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-debugsource-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+5856+b8046c6d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:cockpit-podman-0:12-1.module+el8.2.0+5950+6d183a6a.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:conmon-2:2.0.6-1.module+el8.2.0+5182+3136e5d4.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:container-selinux-2:2.124.0-1.module+el8.2.0+5182+3136e5d4.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debuginfo-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containernetworking-plugins-debugsource-0:0.8.3-5.module+el8.2.0+5201+6b31f0d9.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:containers-common-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:crit-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debuginfo-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:criu-debugsource-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6060+9dbc027d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-debugsource-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-docker-0:1.6.4-10.module+el8.2.0+6063+e761893a.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-remote-debuginfo-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:podman-tests-0:1.6.4-10.module+el8.2.0+6063+e761893a.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+5201+6b31f0d9.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:python3-criu-0:3.12-9.module+el8.2.0+5029+3ac48e7d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debuginfo-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:runc-debugsource-0:1.0.0-65.rc10.module+el8.2.0+5762+aaee29fb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debuginfo-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-debugsource-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:skopeo-tests-1:0.1.40-10.module+el8.2.0+5955+6cd70ceb.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.aarch64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.ppc64le",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.s390x",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+5658+9a15711d.x86_64",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:toolbox-0:0.0.7-1.module+el8.2.0+6096+9c3f08f3.src",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.noarch",
            "AppStream-8.2.0.GA:container-tools:rhel8:8020020200324071414:0d58ad57:udica-0:0.2.1-2.module+el8.2.0+4896+8f613c81.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "podman: incorrectly allows existing files in volumes to be overwritten by a container when it is created"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...