rhsa-2020_1931
Vulnerability from csaf_redhat
Published
2020-04-28 21:02
Modified
2024-09-16 03:52
Summary
Red Hat Security Advisory: container-tools:2.0 security update

Notes

Topic
An update for the container-tools:2.0 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Security Fix(es): * buildah: Crafted input tar file may lead to local file overwrite during image build process (CVE-2020-10696) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the container-tools:2.0 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.\n\nSecurity Fix(es):\n\n* buildah: Crafted input tar file may lead to local file overwrite during image build process (CVE-2020-10696)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:1931",
        "url": "https://access.redhat.com/errata/RHSA-2020:1931"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1817651",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1817651"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_1931.json"
      }
    ],
    "title": "Red Hat Security Advisory: container-tools:2.0 security update",
    "tracking": {
      "current_release_date": "2024-09-16T03:52:48+00:00",
      "generator": {
        "date": "2024-09-16T03:52:48+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:1931",
      "initial_release_date": "2020-04-28T21:02:55+00:00",
      "revision_history": [
        {
          "date": "2020-04-28T21:02:55+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-04-28T21:02:55+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T03:52:48+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.2.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "container-tools:2.0:8020020200420175838:28c38760",
                "product": {
                  "name": "container-tools:2.0:8020020200420175838:28c38760",
                  "product_id": "container-tools:2.0:8020020200420175838:28c38760",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/container-tools@2.0:8020020200420175838:28c38760"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cockpit-podman-0:11-1.module+el8.2.0+6369+1f4293b4.noarch",
                "product": {
                  "name": "cockpit-podman-0:11-1.module+el8.2.0+6369+1f4293b4.noarch",
                  "product_id": "cockpit-podman-0:11-1.module+el8.2.0+6369+1f4293b4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cockpit-podman@11-1.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-selinux-2:2.124.0-1.module+el8.2.0+6369+1f4293b4.noarch",
                "product": {
                  "name": "container-selinux-2:2.124.0-1.module+el8.2.0+6369+1f4293b4.noarch",
                  "product_id": "container-selinux-2:2.124.0-1.module+el8.2.0+6369+1f4293b4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/container-selinux@2.124.0-1.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-docker-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.noarch",
                "product": {
                  "name": "podman-docker-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.noarch",
                  "product_id": "podman-docker-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-docker@1.6.4-11.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+6369+1f4293b4.noarch",
                "product": {
                  "name": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+6369+1f4293b4.noarch",
                  "product_id": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+6369+1f4293b4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-podman-api@1.2.0-0.2.gitd0a45fe.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "toolbox-0:0.0.7-1.module+el8.2.0+6369+1f4293b4.noarch",
                "product": {
                  "name": "toolbox-0:0.0.7-1.module+el8.2.0+6369+1f4293b4.noarch",
                  "product_id": "toolbox-0:0.0.7-1.module+el8.2.0+6369+1f4293b4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/toolbox@0.0.7-1.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "udica-0:0.2.1-2.module+el8.2.0+6369+1f4293b4.noarch",
                "product": {
                  "name": "udica-0:0.2.1-2.module+el8.2.0+6369+1f4293b4.noarch",
                  "product_id": "udica-0:0.2.1-2.module+el8.2.0+6369+1f4293b4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/udica@0.2.1-2.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
                "product": {
                  "name": "buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_id": "buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.11.6-7.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
                "product": {
                  "name": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_id": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debuginfo@1.11.6-7.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
                "product": {
                  "name": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_id": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debugsource@1.11.6-7.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
                "product": {
                  "name": "buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_id": "buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests@1.11.6-7.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
                "product": {
                  "name": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_id": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.11.6-7.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.aarch64",
                "product": {
                  "name": "conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_id": "conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.0.6-1.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.aarch64",
                "product": {
                  "name": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_id": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins@0.8.3-4.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.aarch64",
                "product": {
                  "name": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_id": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.8.3-4.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.aarch64",
                "product": {
                  "name": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_id": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.8.3-4.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
                "product": {
                  "name": "containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
                  "product_id": "containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containers-common@0.1.40-9.module%2Bel8.2.0%2B6373%2B4950d421?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
                "product": {
                  "name": "crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_id": "crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crit@3.12-9.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
                "product": {
                  "name": "criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_id": "criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu@3.12-9.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
                "product": {
                  "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_id": "criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debuginfo@3.12-9.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
                "product": {
                  "name": "criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_id": "criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debugsource@3.12-9.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.aarch64",
                "product": {
                  "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_id": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs@0.7.2-5.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.aarch64",
                "product": {
                  "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_id": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@0.7.2-5.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.aarch64",
                "product": {
                  "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_id": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@0.7.2-5.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
                "product": {
                  "name": "podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_id": "podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@1.6.4-11.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
                "product": {
                  "name": "podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_id": "podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@1.6.4-11.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
                "product": {
                  "name": "podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_id": "podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@1.6.4-11.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
                "product": {
                  "name": "podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_id": "podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@1.6.4-11.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
                "product": {
                  "name": "podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_id": "podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@1.6.4-11.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
                "product": {
                  "name": "podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_id": "podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@1.6.4-11.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
                "product": {
                  "name": "python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_id": "python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-criu@3.12-9.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.aarch64",
                "product": {
                  "name": "runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_id": "runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.0.0-64.rc10.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.aarch64",
                "product": {
                  "name": "runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_id": "runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-64.rc10.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.aarch64",
                "product": {
                  "name": "runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_id": "runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-64.rc10.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
                "product": {
                  "name": "skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
                  "product_id": "skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@0.1.40-9.module%2Bel8.2.0%2B6373%2B4950d421?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
                "product": {
                  "name": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
                  "product_id": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@0.1.40-9.module%2Bel8.2.0%2B6373%2B4950d421?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
                "product": {
                  "name": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
                  "product_id": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@0.1.40-9.module%2Bel8.2.0%2B6373%2B4950d421?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
                "product": {
                  "name": "skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
                  "product_id": "skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@0.1.40-9.module%2Bel8.2.0%2B6373%2B4950d421?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.aarch64",
                "product": {
                  "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_id": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns@0.4.2-3.git21fdece.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.aarch64",
                "product": {
                  "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_id": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@0.4.2-3.git21fdece.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.aarch64",
                "product": {
                  "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_id": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debugsource@0.4.2-3.git21fdece.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.src",
                "product": {
                  "name": "buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.src",
                  "product_id": "buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.11.6-7.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cockpit-podman-0:11-1.module+el8.2.0+6369+1f4293b4.src",
                "product": {
                  "name": "cockpit-podman-0:11-1.module+el8.2.0+6369+1f4293b4.src",
                  "product_id": "cockpit-podman-0:11-1.module+el8.2.0+6369+1f4293b4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cockpit-podman@11-1.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.src",
                "product": {
                  "name": "conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.src",
                  "product_id": "conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.0.6-1.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=src\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "container-selinux-2:2.124.0-1.module+el8.2.0+6369+1f4293b4.src",
                "product": {
                  "name": "container-selinux-2:2.124.0-1.module+el8.2.0+6369+1f4293b4.src",
                  "product_id": "container-selinux-2:2.124.0-1.module+el8.2.0+6369+1f4293b4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/container-selinux@2.124.0-1.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=src\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.src",
                "product": {
                  "name": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.src",
                  "product_id": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins@0.8.3-4.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.src",
                "product": {
                  "name": "criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.src",
                  "product_id": "criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu@3.12-9.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.src",
                "product": {
                  "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.src",
                  "product_id": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs@0.7.2-5.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.src",
                "product": {
                  "name": "podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.src",
                  "product_id": "podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@1.6.4-11.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+6369+1f4293b4.src",
                "product": {
                  "name": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+6369+1f4293b4.src",
                  "product_id": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+6369+1f4293b4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-podman-api@1.2.0-0.2.gitd0a45fe.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.src",
                "product": {
                  "name": "runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.src",
                  "product_id": "runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.0.0-64.rc10.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.src",
                "product": {
                  "name": "skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.src",
                  "product_id": "skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@0.1.40-9.module%2Bel8.2.0%2B6373%2B4950d421?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.src",
                "product": {
                  "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.src",
                  "product_id": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns@0.4.2-3.git21fdece.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "toolbox-0:0.0.7-1.module+el8.2.0+6369+1f4293b4.src",
                "product": {
                  "name": "toolbox-0:0.0.7-1.module+el8.2.0+6369+1f4293b4.src",
                  "product_id": "toolbox-0:0.0.7-1.module+el8.2.0+6369+1f4293b4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/toolbox@0.0.7-1.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "udica-0:0.2.1-2.module+el8.2.0+6369+1f4293b4.src",
                "product": {
                  "name": "udica-0:0.2.1-2.module+el8.2.0+6369+1f4293b4.src",
                  "product_id": "udica-0:0.2.1-2.module+el8.2.0+6369+1f4293b4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/udica@0.2.1-2.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
                "product": {
                  "name": "buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_id": "buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.11.6-7.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
                "product": {
                  "name": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_id": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debuginfo@1.11.6-7.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
                "product": {
                  "name": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_id": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debugsource@1.11.6-7.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
                "product": {
                  "name": "buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_id": "buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests@1.11.6-7.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
                "product": {
                  "name": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_id": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.11.6-7.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.ppc64le",
                "product": {
                  "name": "conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_id": "conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.0.6-1.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.ppc64le",
                "product": {
                  "name": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_id": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins@0.8.3-4.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.ppc64le",
                "product": {
                  "name": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_id": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.8.3-4.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.ppc64le",
                "product": {
                  "name": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_id": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.8.3-4.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
                "product": {
                  "name": "containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
                  "product_id": "containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containers-common@0.1.40-9.module%2Bel8.2.0%2B6373%2B4950d421?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
                "product": {
                  "name": "crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_id": "crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crit@3.12-9.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
                "product": {
                  "name": "criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_id": "criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu@3.12-9.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
                "product": {
                  "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_id": "criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debuginfo@3.12-9.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
                "product": {
                  "name": "criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_id": "criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debugsource@3.12-9.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.ppc64le",
                "product": {
                  "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_id": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs@0.7.2-5.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.ppc64le",
                "product": {
                  "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_id": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@0.7.2-5.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.ppc64le",
                "product": {
                  "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_id": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@0.7.2-5.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
                "product": {
                  "name": "podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_id": "podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@1.6.4-11.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
                "product": {
                  "name": "podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_id": "podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@1.6.4-11.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
                "product": {
                  "name": "podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_id": "podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@1.6.4-11.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
                "product": {
                  "name": "podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_id": "podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@1.6.4-11.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
                "product": {
                  "name": "podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_id": "podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@1.6.4-11.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
                "product": {
                  "name": "podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_id": "podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@1.6.4-11.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
                "product": {
                  "name": "python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_id": "python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-criu@3.12-9.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.ppc64le",
                "product": {
                  "name": "runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_id": "runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.0.0-64.rc10.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.ppc64le",
                "product": {
                  "name": "runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_id": "runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-64.rc10.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.ppc64le",
                "product": {
                  "name": "runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_id": "runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-64.rc10.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
                "product": {
                  "name": "skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
                  "product_id": "skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@0.1.40-9.module%2Bel8.2.0%2B6373%2B4950d421?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
                "product": {
                  "name": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
                  "product_id": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@0.1.40-9.module%2Bel8.2.0%2B6373%2B4950d421?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
                "product": {
                  "name": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
                  "product_id": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@0.1.40-9.module%2Bel8.2.0%2B6373%2B4950d421?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
                "product": {
                  "name": "skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
                  "product_id": "skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@0.1.40-9.module%2Bel8.2.0%2B6373%2B4950d421?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.ppc64le",
                "product": {
                  "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_id": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns@0.4.2-3.git21fdece.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.ppc64le",
                "product": {
                  "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_id": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@0.4.2-3.git21fdece.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.ppc64le",
                "product": {
                  "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_id": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debugsource@0.4.2-3.git21fdece.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
                "product": {
                  "name": "buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_id": "buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.11.6-7.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
                "product": {
                  "name": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_id": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debuginfo@1.11.6-7.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
                "product": {
                  "name": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_id": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debugsource@1.11.6-7.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
                "product": {
                  "name": "buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_id": "buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests@1.11.6-7.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
                "product": {
                  "name": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_id": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.11.6-7.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.s390x",
                "product": {
                  "name": "conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_id": "conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.0.6-1.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.s390x",
                "product": {
                  "name": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_id": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins@0.8.3-4.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.s390x",
                "product": {
                  "name": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_id": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.8.3-4.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.s390x",
                "product": {
                  "name": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_id": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.8.3-4.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
                "product": {
                  "name": "containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
                  "product_id": "containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containers-common@0.1.40-9.module%2Bel8.2.0%2B6373%2B4950d421?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
                "product": {
                  "name": "crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_id": "crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crit@3.12-9.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
                "product": {
                  "name": "criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_id": "criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu@3.12-9.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
                "product": {
                  "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_id": "criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debuginfo@3.12-9.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
                "product": {
                  "name": "criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_id": "criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debugsource@3.12-9.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.s390x",
                "product": {
                  "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_id": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs@0.7.2-5.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.s390x",
                "product": {
                  "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_id": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@0.7.2-5.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.s390x",
                "product": {
                  "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_id": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@0.7.2-5.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
                "product": {
                  "name": "podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_id": "podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@1.6.4-11.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
                "product": {
                  "name": "podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_id": "podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@1.6.4-11.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
                "product": {
                  "name": "podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_id": "podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@1.6.4-11.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
                "product": {
                  "name": "podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_id": "podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@1.6.4-11.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
                "product": {
                  "name": "podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_id": "podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@1.6.4-11.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
                "product": {
                  "name": "podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_id": "podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@1.6.4-11.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
                "product": {
                  "name": "python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_id": "python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-criu@3.12-9.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.s390x",
                "product": {
                  "name": "runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_id": "runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.0.0-64.rc10.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.s390x",
                "product": {
                  "name": "runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_id": "runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-64.rc10.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.s390x",
                "product": {
                  "name": "runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_id": "runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-64.rc10.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
                "product": {
                  "name": "skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
                  "product_id": "skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@0.1.40-9.module%2Bel8.2.0%2B6373%2B4950d421?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
                "product": {
                  "name": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
                  "product_id": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@0.1.40-9.module%2Bel8.2.0%2B6373%2B4950d421?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
                "product": {
                  "name": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
                  "product_id": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@0.1.40-9.module%2Bel8.2.0%2B6373%2B4950d421?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
                "product": {
                  "name": "skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
                  "product_id": "skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@0.1.40-9.module%2Bel8.2.0%2B6373%2B4950d421?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.s390x",
                "product": {
                  "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_id": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns@0.4.2-3.git21fdece.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.s390x",
                "product": {
                  "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_id": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@0.4.2-3.git21fdece.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.s390x",
                "product": {
                  "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_id": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debugsource@0.4.2-3.git21fdece.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
                "product": {
                  "name": "buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_id": "buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.11.6-7.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
                "product": {
                  "name": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_id": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debuginfo@1.11.6-7.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
                "product": {
                  "name": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_id": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debugsource@1.11.6-7.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
                "product": {
                  "name": "buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_id": "buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests@1.11.6-7.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
                "product": {
                  "name": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_id": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.11.6-7.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.x86_64",
                "product": {
                  "name": "conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_id": "conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.0.6-1.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.x86_64",
                "product": {
                  "name": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_id": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins@0.8.3-4.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.x86_64",
                "product": {
                  "name": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_id": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@0.8.3-4.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.x86_64",
                "product": {
                  "name": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_id": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@0.8.3-4.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
                "product": {
                  "name": "containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
                  "product_id": "containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containers-common@0.1.40-9.module%2Bel8.2.0%2B6373%2B4950d421?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
                "product": {
                  "name": "crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_id": "crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/crit@3.12-9.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
                "product": {
                  "name": "criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_id": "criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu@3.12-9.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
                "product": {
                  "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_id": "criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debuginfo@3.12-9.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
                "product": {
                  "name": "criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_id": "criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/criu-debugsource@3.12-9.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.x86_64",
                "product": {
                  "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_id": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs@0.7.2-5.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.x86_64",
                "product": {
                  "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_id": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@0.7.2-5.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.x86_64",
                "product": {
                  "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_id": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@0.7.2-5.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
                "product": {
                  "name": "podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_id": "podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@1.6.4-11.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
                "product": {
                  "name": "podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_id": "podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@1.6.4-11.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
                "product": {
                  "name": "podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_id": "podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@1.6.4-11.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
                "product": {
                  "name": "podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_id": "podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@1.6.4-11.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
                "product": {
                  "name": "podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_id": "podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@1.6.4-11.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
                "product": {
                  "name": "podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_id": "podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@1.6.4-11.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
                "product": {
                  "name": "python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_id": "python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-criu@3.12-9.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.x86_64",
                "product": {
                  "name": "runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_id": "runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.0.0-64.rc10.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.x86_64",
                "product": {
                  "name": "runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_id": "runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-64.rc10.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.x86_64",
                "product": {
                  "name": "runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_id": "runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-64.rc10.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
                "product": {
                  "name": "skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
                  "product_id": "skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@0.1.40-9.module%2Bel8.2.0%2B6373%2B4950d421?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
                "product": {
                  "name": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
                  "product_id": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@0.1.40-9.module%2Bel8.2.0%2B6373%2B4950d421?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
                "product": {
                  "name": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
                  "product_id": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@0.1.40-9.module%2Bel8.2.0%2B6373%2B4950d421?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
                "product": {
                  "name": "skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
                  "product_id": "skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@0.1.40-9.module%2Bel8.2.0%2B6373%2B4950d421?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.x86_64",
                "product": {
                  "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_id": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns@0.4.2-3.git21fdece.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.x86_64",
                "product": {
                  "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_id": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@0.4.2-3.git21fdece.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.x86_64",
                "product": {
                  "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_id": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debugsource@0.4.2-3.git21fdece.module%2Bel8.2.0%2B6369%2B1f4293b4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
        },
        "product_reference": "container-tools:2.0:8020020200420175838:28c38760",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64"
        },
        "product_reference": "buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le"
        },
        "product_reference": "buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x"
        },
        "product_reference": "buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.src as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.src"
        },
        "product_reference": "buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64"
        },
        "product_reference": "buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64"
        },
        "product_reference": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le"
        },
        "product_reference": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x"
        },
        "product_reference": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64"
        },
        "product_reference": "buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64"
        },
        "product_reference": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le"
        },
        "product_reference": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x"
        },
        "product_reference": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64"
        },
        "product_reference": "buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64"
        },
        "product_reference": "buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le"
        },
        "product_reference": "buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x"
        },
        "product_reference": "buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64"
        },
        "product_reference": "buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64"
        },
        "product_reference": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le"
        },
        "product_reference": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x"
        },
        "product_reference": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64"
        },
        "product_reference": "buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cockpit-podman-0:11-1.module+el8.2.0+6369+1f4293b4.noarch as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:cockpit-podman-0:11-1.module+el8.2.0+6369+1f4293b4.noarch"
        },
        "product_reference": "cockpit-podman-0:11-1.module+el8.2.0+6369+1f4293b4.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cockpit-podman-0:11-1.module+el8.2.0+6369+1f4293b4.src as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:cockpit-podman-0:11-1.module+el8.2.0+6369+1f4293b4.src"
        },
        "product_reference": "cockpit-podman-0:11-1.module+el8.2.0+6369+1f4293b4.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.aarch64"
        },
        "product_reference": "conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.ppc64le"
        },
        "product_reference": "conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.s390x"
        },
        "product_reference": "conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.src as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.src"
        },
        "product_reference": "conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.x86_64"
        },
        "product_reference": "conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-selinux-2:2.124.0-1.module+el8.2.0+6369+1f4293b4.noarch as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+6369+1f4293b4.noarch"
        },
        "product_reference": "container-selinux-2:2.124.0-1.module+el8.2.0+6369+1f4293b4.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "container-selinux-2:2.124.0-1.module+el8.2.0+6369+1f4293b4.src as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+6369+1f4293b4.src"
        },
        "product_reference": "container-selinux-2:2.124.0-1.module+el8.2.0+6369+1f4293b4.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.aarch64"
        },
        "product_reference": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.ppc64le"
        },
        "product_reference": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.s390x"
        },
        "product_reference": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.src as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.src"
        },
        "product_reference": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.x86_64"
        },
        "product_reference": "containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.aarch64"
        },
        "product_reference": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.ppc64le"
        },
        "product_reference": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.s390x"
        },
        "product_reference": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.x86_64"
        },
        "product_reference": "containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.aarch64"
        },
        "product_reference": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.ppc64le"
        },
        "product_reference": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.s390x"
        },
        "product_reference": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.x86_64"
        },
        "product_reference": "containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64"
        },
        "product_reference": "containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le"
        },
        "product_reference": "containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x"
        },
        "product_reference": "containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64"
        },
        "product_reference": "containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64"
        },
        "product_reference": "crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le"
        },
        "product_reference": "crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x"
        },
        "product_reference": "crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64"
        },
        "product_reference": "crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64"
        },
        "product_reference": "criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le"
        },
        "product_reference": "criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x"
        },
        "product_reference": "criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.src as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.src"
        },
        "product_reference": "criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64"
        },
        "product_reference": "criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64"
        },
        "product_reference": "criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le"
        },
        "product_reference": "criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x"
        },
        "product_reference": "criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64"
        },
        "product_reference": "criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64"
        },
        "product_reference": "criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le"
        },
        "product_reference": "criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x"
        },
        "product_reference": "criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64"
        },
        "product_reference": "criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.aarch64"
        },
        "product_reference": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.ppc64le"
        },
        "product_reference": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.s390x"
        },
        "product_reference": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.src as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.src"
        },
        "product_reference": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.x86_64"
        },
        "product_reference": "fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.aarch64"
        },
        "product_reference": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.ppc64le"
        },
        "product_reference": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.s390x"
        },
        "product_reference": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.x86_64"
        },
        "product_reference": "fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.aarch64"
        },
        "product_reference": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.ppc64le"
        },
        "product_reference": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.s390x"
        },
        "product_reference": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.x86_64"
        },
        "product_reference": "fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64"
        },
        "product_reference": "podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le"
        },
        "product_reference": "podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x"
        },
        "product_reference": "podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.src as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.src"
        },
        "product_reference": "podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64"
        },
        "product_reference": "podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64"
        },
        "product_reference": "podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le"
        },
        "product_reference": "podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x"
        },
        "product_reference": "podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64"
        },
        "product_reference": "podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64"
        },
        "product_reference": "podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le"
        },
        "product_reference": "podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x"
        },
        "product_reference": "podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64"
        },
        "product_reference": "podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-docker-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.noarch as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-docker-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.noarch"
        },
        "product_reference": "podman-docker-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64"
        },
        "product_reference": "podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le"
        },
        "product_reference": "podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x"
        },
        "product_reference": "podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64"
        },
        "product_reference": "podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64"
        },
        "product_reference": "podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le"
        },
        "product_reference": "podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x"
        },
        "product_reference": "podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64"
        },
        "product_reference": "podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64"
        },
        "product_reference": "podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le"
        },
        "product_reference": "podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x"
        },
        "product_reference": "podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64"
        },
        "product_reference": "podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+6369+1f4293b4.noarch as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+6369+1f4293b4.noarch"
        },
        "product_reference": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+6369+1f4293b4.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+6369+1f4293b4.src as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+6369+1f4293b4.src"
        },
        "product_reference": "python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+6369+1f4293b4.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64"
        },
        "product_reference": "python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le"
        },
        "product_reference": "python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x"
        },
        "product_reference": "python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64"
        },
        "product_reference": "python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.aarch64"
        },
        "product_reference": "runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.ppc64le"
        },
        "product_reference": "runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.s390x"
        },
        "product_reference": "runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.src as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.src"
        },
        "product_reference": "runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.x86_64"
        },
        "product_reference": "runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.aarch64"
        },
        "product_reference": "runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.ppc64le"
        },
        "product_reference": "runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.s390x"
        },
        "product_reference": "runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.x86_64"
        },
        "product_reference": "runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.aarch64"
        },
        "product_reference": "runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.ppc64le"
        },
        "product_reference": "runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.s390x"
        },
        "product_reference": "runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.x86_64"
        },
        "product_reference": "runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64"
        },
        "product_reference": "skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le"
        },
        "product_reference": "skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x"
        },
        "product_reference": "skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.src as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.src"
        },
        "product_reference": "skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64"
        },
        "product_reference": "skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64"
        },
        "product_reference": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le"
        },
        "product_reference": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x"
        },
        "product_reference": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64"
        },
        "product_reference": "skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64"
        },
        "product_reference": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le"
        },
        "product_reference": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x"
        },
        "product_reference": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64"
        },
        "product_reference": "skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64"
        },
        "product_reference": "skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le"
        },
        "product_reference": "skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x"
        },
        "product_reference": "skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64"
        },
        "product_reference": "skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.aarch64"
        },
        "product_reference": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.ppc64le"
        },
        "product_reference": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.s390x"
        },
        "product_reference": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.src as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.src"
        },
        "product_reference": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.x86_64"
        },
        "product_reference": "slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.aarch64"
        },
        "product_reference": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.ppc64le"
        },
        "product_reference": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.s390x"
        },
        "product_reference": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.x86_64"
        },
        "product_reference": "slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.aarch64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.aarch64"
        },
        "product_reference": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.aarch64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.ppc64le as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.ppc64le"
        },
        "product_reference": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.s390x as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.s390x"
        },
        "product_reference": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.s390x",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.x86_64 as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.x86_64"
        },
        "product_reference": "slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "toolbox-0:0.0.7-1.module+el8.2.0+6369+1f4293b4.noarch as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+6369+1f4293b4.noarch"
        },
        "product_reference": "toolbox-0:0.0.7-1.module+el8.2.0+6369+1f4293b4.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "toolbox-0:0.0.7-1.module+el8.2.0+6369+1f4293b4.src as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+6369+1f4293b4.src"
        },
        "product_reference": "toolbox-0:0.0.7-1.module+el8.2.0+6369+1f4293b4.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "udica-0:0.2.1-2.module+el8.2.0+6369+1f4293b4.noarch as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:udica-0:0.2.1-2.module+el8.2.0+6369+1f4293b4.noarch"
        },
        "product_reference": "udica-0:0.2.1-2.module+el8.2.0+6369+1f4293b4.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "udica-0:0.2.1-2.module+el8.2.0+6369+1f4293b4.src as a component of container-tools:2.0:8020020200420175838:28c38760 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:udica-0:0.2.1-2.module+el8.2.0+6369+1f4293b4.src"
        },
        "product_reference": "udica-0:0.2.1-2.module+el8.2.0+6369+1f4293b4.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Erik Sj\u00f6lund"
          ]
        }
      ],
      "cve": "CVE-2020-10696",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2020-03-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1817651"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A path traversal flaw was found in Buildah. This flaw allows an attacker to trick a user into building a malicious container image hosted on an HTTP(s) server and then write files to the user\u0027s system anywhere that the user has permissions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "buildah: Crafted input tar file may lead to local file overwrite during image build process",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While OpenShift Container Platform does include the vulnerable buildah code, it doesn\u0027t make use of the vulnerable function. Podman is also included in OpenShift Container Platform, but it isn\u0027t used to perform a build, so it has been given a low impact rating.\n\nOpenShift Container Platform 3.11 now used podman from the RHEL Extra repository, and not the podman package shipped in the OpenShift 3.11 RPM repository. This issue is fixed in podman in RHEL Extras so we won\u0027t fix the podman package shipped in the OpenShift 3.11 RPM repository.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.src",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:cockpit-podman-0:11-1.module+el8.2.0+6369+1f4293b4.noarch",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:cockpit-podman-0:11-1.module+el8.2.0+6369+1f4293b4.src",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.src",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+6369+1f4293b4.noarch",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+6369+1f4293b4.src",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.src",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.src",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.src",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.src",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-docker-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.noarch",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+6369+1f4293b4.noarch",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+6369+1f4293b4.src",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.src",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.src",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.src",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.aarch64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.ppc64le",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.s390x",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.x86_64",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+6369+1f4293b4.noarch",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+6369+1f4293b4.src",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:udica-0:0.2.1-2.module+el8.2.0+6369+1f4293b4.noarch",
          "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:udica-0:0.2.1-2.module+el8.2.0+6369+1f4293b4.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10696"
        },
        {
          "category": "external",
          "summary": "RHBZ#1817651",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1817651"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10696",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10696"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10696",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10696"
        }
      ],
      "release_date": "2020-03-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.src",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:cockpit-podman-0:11-1.module+el8.2.0+6369+1f4293b4.noarch",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:cockpit-podman-0:11-1.module+el8.2.0+6369+1f4293b4.src",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.src",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+6369+1f4293b4.noarch",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+6369+1f4293b4.src",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.src",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.src",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.src",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.src",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-docker-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.noarch",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+6369+1f4293b4.noarch",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+6369+1f4293b4.src",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.src",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.src",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.src",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+6369+1f4293b4.noarch",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+6369+1f4293b4.src",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:udica-0:0.2.1-2.module+el8.2.0+6369+1f4293b4.noarch",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:udica-0:0.2.1-2.module+el8.2.0+6369+1f4293b4.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1931"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.src",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-debugsource-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:buildah-tests-debuginfo-0:1.11.6-7.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:cockpit-podman-0:11-1.module+el8.2.0+6369+1f4293b4.noarch",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:cockpit-podman-0:11-1.module+el8.2.0+6369+1f4293b4.src",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.src",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:conmon-2:2.0.6-1.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+6369+1f4293b4.noarch",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:container-selinux-2:2.124.0-1.module+el8.2.0+6369+1f4293b4.src",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.src",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debuginfo-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containernetworking-plugins-debugsource-0:0.8.3-4.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:containers-common-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:crit-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.src",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debuginfo-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:criu-debugsource-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.src",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debuginfo-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:fuse-overlayfs-debugsource-0:0.7.2-5.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.src",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-debugsource-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-docker-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.noarch",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-remote-debuginfo-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:podman-tests-0:1.6.4-11.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+6369+1f4293b4.noarch",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:python-podman-api-0:1.2.0-0.2.gitd0a45fe.module+el8.2.0+6369+1f4293b4.src",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:python3-criu-0:3.12-9.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.src",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debuginfo-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:runc-debugsource-0:1.0.0-64.rc10.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.src",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debuginfo-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-debugsource-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:skopeo-tests-1:0.1.40-9.module+el8.2.0+6373+4950d421.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.src",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debuginfo-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.aarch64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.ppc64le",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.s390x",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:slirp4netns-debugsource-0:0.4.2-3.git21fdece.module+el8.2.0+6369+1f4293b4.x86_64",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+6369+1f4293b4.noarch",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:toolbox-0:0.0.7-1.module+el8.2.0+6369+1f4293b4.src",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:udica-0:0.2.1-2.module+el8.2.0+6369+1f4293b4.noarch",
            "AppStream-8.2.0.Z.MAIN.EUS:container-tools:2.0:8020020200420175838:28c38760:udica-0:0.2.1-2.module+el8.2.0+6369+1f4293b4.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "buildah: Crafted input tar file may lead to local file overwrite during image build process"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...