rhsa-2020_4265
Vulnerability from csaf_redhat
Published
2020-10-20 15:52
Modified
2024-09-16 04:41
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.3.40 jenkins-2-plugins security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.3.40 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Security Fix(es): * jenkins-2-plugins/matrix-project: Stored XSS vulnerability in single axis builds tooltips (CVE-2020-2224) * jenkins-2-plugins/matrix-project: Stored XSS vulnerability in multiple axis builds tooltips (CVE-2020-2225) * jenkins-2-plugins/matrix-auth: Stored XSS vulnerability in Matrix Authorization Strategy Plugin (CVE-2020-2226) * jenkins-credentials-binding-plugin: information disclosure in build log when build contains no build steps (CVE-2020-2181) * jenkins-credentials-binding-plugin: improper masking of secrets (CVE-2020-2182) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.3.40 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nSecurity Fix(es):\n\n* jenkins-2-plugins/matrix-project: Stored XSS vulnerability in single axis builds tooltips (CVE-2020-2224)\n\n* jenkins-2-plugins/matrix-project: Stored XSS vulnerability in multiple axis builds tooltips (CVE-2020-2225)\n\n* jenkins-2-plugins/matrix-auth: Stored XSS vulnerability in Matrix Authorization Strategy Plugin (CVE-2020-2226)\n\n* jenkins-credentials-binding-plugin: information disclosure in build log when build contains no build steps (CVE-2020-2181)\n\n* jenkins-credentials-binding-plugin: improper masking of secrets (CVE-2020-2182)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:4265",
        "url": "https://access.redhat.com/errata/RHSA-2020:4265"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1847341",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1847341"
      },
      {
        "category": "external",
        "summary": "1847348",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1847348"
      },
      {
        "category": "external",
        "summary": "1857436",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857436"
      },
      {
        "category": "external",
        "summary": "1857439",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857439"
      },
      {
        "category": "external",
        "summary": "1857441",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857441"
      },
      {
        "category": "external",
        "summary": "1861842",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1861842"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_4265.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.3.40 jenkins-2-plugins security update",
    "tracking": {
      "current_release_date": "2024-09-16T04:41:19+00:00",
      "generator": {
        "date": "2024-09-16T04:41:19+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:4265",
      "initial_release_date": "2020-10-20T15:52:35+00:00",
      "revision_history": [
        {
          "date": "2020-10-20T15:52:35+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-10-20T15:52:35+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T04:41:19+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.3",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.3",
                  "product_id": "8Base-RHOSE-4.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.3::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.3",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.3",
                  "product_id": "7Server-RH7-RHOSE-4.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.3::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.src",
                "product": {
                  "name": "openshift-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.src",
                  "product_id": "openshift-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift@4.3.40-202010100046.p0.git.0.be1de7b.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.src",
                "product": {
                  "name": "openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.src",
                  "product_id": "openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.3.40-202010100046.p0.git.3331.e86d8c8.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.src",
                  "product_id": "kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.24.1.rt13.74.el8_2.dt1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.24.1.el8_2.dt1.src",
                "product": {
                  "name": "kernel-0:4.18.0-193.24.1.el8_2.dt1.src",
                  "product_id": "kernel-0:4.18.0-193.24.1.el8_2.dt1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.24.1.el8_2.dt1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.src",
                "product": {
                  "name": "machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.src",
                  "product_id": "machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/machine-config-daemon@4.3.40-202010141211.p0.git.2190.6610e26.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.src",
                "product": {
                  "name": "openshift-kuryr-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.src",
                  "product_id": "openshift-kuryr-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr@4.3.40-202010141211.p0.git.1641.ff17cdb.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-2-plugins-0:4.3.1601981312-1.el7.src",
                "product": {
                  "name": "jenkins-2-plugins-0:4.3.1601981312-1.el7.src",
                  "product_id": "jenkins-2-plugins-0:4.3.1601981312-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.3.1601981312-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.src",
                "product": {
                  "name": "atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.src",
                  "product_id": "atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@4.3.40-202010141211.p0.git.1806.c7755b4.el7?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.src",
                "product": {
                  "name": "atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.src",
                  "product_id": "atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.3.40-202010141211.p0.git.15.7d393d8.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-0:4.3.40-202010141211.p0.git.0.03c003a.el7.src",
                "product": {
                  "name": "openshift-0:4.3.40-202010141211.p0.git.0.03c003a.el7.src",
                  "product_id": "openshift-0:4.3.40-202010141211.p0.git.0.03c003a.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift@4.3.40-202010141211.p0.git.0.03c003a.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.src",
                "product": {
                  "name": "openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.src",
                  "product_id": "openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible@4.3.40-202010141211.p0.git.0.162e23d.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.src",
                "product": {
                  "name": "openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.src",
                  "product_id": "openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.3.40-202010141211.p0.git.3331.2bb6601.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.s390x",
                "product": {
                  "name": "openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.s390x",
                  "product_id": "openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.3.40-202010100046.p0.git.0.be1de7b.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.s390x",
                "product": {
                  "name": "openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.s390x",
                  "product_id": "openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.3.40-202010100046.p0.git.3331.e86d8c8.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "bpftool-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "kernel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "kernel-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "kernel-zfcpdump-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-internal@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "perf-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "perf-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "python3-perf-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.24.1.el8_2.dt1?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.s390x",
                "product": {
                  "name": "machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.s390x",
                  "product_id": "machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/machine-config-daemon@4.3.40-202010141211.p0.git.2190.6610e26.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x",
                "product": {
                  "name": "atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x",
                  "product_id": "atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@4.3.40-202010141211.p0.git.1806.c7755b4.el7?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x",
                "product": {
                  "name": "atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x",
                  "product_id": "atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog-svcat@4.3.40-202010141211.p0.git.1806.c7755b4.el7?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.s390x",
                "product": {
                  "name": "atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.s390x",
                  "product_id": "atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.3.40-202010141211.p0.git.15.7d393d8.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.s390x",
                "product": {
                  "name": "openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.s390x",
                  "product_id": "openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.3.40-202010141211.p0.git.0.03c003a.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.s390x",
                "product": {
                  "name": "openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.s390x",
                  "product_id": "openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.3.40-202010141211.p0.git.3331.2bb6601.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.ppc64le",
                "product": {
                  "name": "openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.ppc64le",
                  "product_id": "openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.3.40-202010100046.p0.git.0.be1de7b.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.ppc64le",
                "product": {
                  "name": "openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.ppc64le",
                  "product_id": "openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.3.40-202010100046.p0.git.3331.e86d8c8.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_id": "bpftool-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.24.1.el8_2.dt1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_id": "kernel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.24.1.el8_2.dt1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.24.1.el8_2.dt1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.24.1.el8_2.dt1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.24.1.el8_2.dt1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.24.1.el8_2.dt1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.24.1.el8_2.dt1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.24.1.el8_2.dt1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.24.1.el8_2.dt1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_id": "kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-193.24.1.el8_2.dt1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.24.1.el8_2.dt1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.24.1.el8_2.dt1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                "product": {
                  "name": "kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_id": "kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-ipaclones-internal@4.18.0-193.24.1.el8_2.dt1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.24.1.el8_2.dt1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.24.1.el8_2.dt1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                "product": {
                  "name": "kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_id": "kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-193.24.1.el8_2.dt1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                "product": {
                  "name": "kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_id": "kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-193.24.1.el8_2.dt1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.24.1.el8_2.dt1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.24.1.el8_2.dt1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.24.1.el8_2.dt1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_id": "perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-193.24.1.el8_2.dt1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.24.1.el8_2.dt1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.24.1.el8_2.dt1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.24.1.el8_2.dt1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.24.1.el8_2.dt1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.24.1.el8_2.dt1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.24.1.el8_2.dt1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.24.1.el8_2.dt1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.24.1.el8_2.dt1?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.ppc64le",
                "product": {
                  "name": "machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.ppc64le",
                  "product_id": "machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/machine-config-daemon@4.3.40-202010141211.p0.git.2190.6610e26.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le",
                "product": {
                  "name": "atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le",
                  "product_id": "atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@4.3.40-202010141211.p0.git.1806.c7755b4.el7?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le",
                "product": {
                  "name": "atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le",
                  "product_id": "atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog-svcat@4.3.40-202010141211.p0.git.1806.c7755b4.el7?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.ppc64le",
                "product": {
                  "name": "atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.ppc64le",
                  "product_id": "atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.3.40-202010141211.p0.git.15.7d393d8.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.ppc64le",
                "product": {
                  "name": "openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.ppc64le",
                  "product_id": "openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.3.40-202010141211.p0.git.0.03c003a.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.ppc64le",
                "product": {
                  "name": "openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.ppc64le",
                  "product_id": "openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.3.40-202010141211.p0.git.3331.2bb6601.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.x86_64",
                "product": {
                  "name": "openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.x86_64",
                  "product_id": "openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.3.40-202010100046.p0.git.0.be1de7b.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64",
                "product": {
                  "name": "openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64",
                  "product_id": "openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.3.40-202010100046.p0.git.3331.e86d8c8.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-redistributable-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64",
                "product": {
                  "name": "openshift-clients-redistributable-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64",
                  "product_id": "openshift-clients-redistributable-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.3.40-202010100046.p0.git.3331.e86d8c8.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.24.1.rt13.74.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.24.1.rt13.74.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.24.1.rt13.74.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.24.1.rt13.74.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.24.1.rt13.74.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.24.1.rt13.74.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.24.1.rt13.74.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.24.1.rt13.74.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_id": "kernel-rt-debug-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@4.18.0-193.24.1.rt13.74.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.24.1.rt13.74.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.24.1.rt13.74.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.24.1.rt13.74.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.24.1.rt13.74.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-rt-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_id": "kernel-rt-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-internal@4.18.0-193.24.1.rt13.74.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-selftests-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-rt-selftests-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_id": "kernel-rt-selftests-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-selftests-internal@4.18.0-193.24.1.rt13.74.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.24.1.rt13.74.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.24.1.rt13.74.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.24.1.rt13.74.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_id": "bpftool-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.24.1.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_id": "kernel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-193.24.1.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_id": "kernel-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.24.1.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.24.1.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.24.1.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.24.1.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.24.1.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.24.1.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.24.1.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_id": "kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-193.24.1.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.24.1.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.24.1.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_id": "kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-ipaclones-internal@4.18.0-193.24.1.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.24.1.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.24.1.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_id": "kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-193.24.1.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_id": "kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-193.24.1.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.24.1.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.24.1.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.24.1.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_id": "perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-193.24.1.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_id": "python3-perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.24.1.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.24.1.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.24.1.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.24.1.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.24.1.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.24.1.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.24.1.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.24.1.el8_2.dt1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.x86_64",
                "product": {
                  "name": "machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.x86_64",
                  "product_id": "machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/machine-config-daemon@4.3.40-202010141211.p0.git.2190.6610e26.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64",
                "product": {
                  "name": "atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64",
                  "product_id": "atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@4.3.40-202010141211.p0.git.1806.c7755b4.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64",
                "product": {
                  "name": "atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64",
                  "product_id": "atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog-svcat@4.3.40-202010141211.p0.git.1806.c7755b4.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.x86_64",
                  "product_id": "atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.3.40-202010141211.p0.git.15.7d393d8.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.x86_64",
                "product": {
                  "name": "openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.x86_64",
                  "product_id": "openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.3.40-202010141211.p0.git.0.03c003a.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64",
                "product": {
                  "name": "openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64",
                  "product_id": "openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.3.40-202010141211.p0.git.3331.2bb6601.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-redistributable-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64",
                "product": {
                  "name": "openshift-clients-redistributable-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64",
                  "product_id": "openshift-clients-redistributable-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.3.40-202010141211.p0.git.3331.2bb6601.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:4.18.0-193.24.1.el8_2.dt1.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:4.18.0-193.24.1.el8_2.dt1.noarch",
                  "product_id": "kernel-abi-whitelists-0:4.18.0-193.24.1.el8_2.dt1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.24.1.el8_2.dt1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-193.24.1.el8_2.dt1.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-193.24.1.el8_2.dt1.noarch",
                  "product_id": "kernel-doc-0:4.18.0-193.24.1.el8_2.dt1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.24.1.el8_2.dt1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-cni-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
                "product": {
                  "name": "openshift-kuryr-cni-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
                  "product_id": "openshift-kuryr-cni-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr-cni@4.3.40-202010141211.p0.git.1641.ff17cdb.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-common-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
                "product": {
                  "name": "openshift-kuryr-common-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
                  "product_id": "openshift-kuryr-common-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr-common@4.3.40-202010141211.p0.git.1641.ff17cdb.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-controller-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
                "product": {
                  "name": "openshift-kuryr-controller-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
                  "product_id": "openshift-kuryr-controller-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr-controller@4.3.40-202010141211.p0.git.1641.ff17cdb.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-kuryr-kubernetes-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
                "product": {
                  "name": "python3-kuryr-kubernetes-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
                  "product_id": "python3-kuryr-kubernetes-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-kuryr-kubernetes@4.3.40-202010141211.p0.git.1641.ff17cdb.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-2-plugins-0:4.3.1601981312-1.el7.noarch",
                "product": {
                  "name": "jenkins-2-plugins-0:4.3.1601981312-1.el7.noarch",
                  "product_id": "jenkins-2-plugins-0:4.3.1601981312-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.3.1601981312-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch",
                "product": {
                  "name": "openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch",
                  "product_id": "openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible@4.3.40-202010141211.p0.git.0.162e23d.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-test-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch",
                "product": {
                  "name": "openshift-ansible-test-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch",
                  "product_id": "openshift-ansible-test-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-test@4.3.40-202010141211.p0.git.0.162e23d.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le"
        },
        "product_reference": "atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x"
        },
        "product_reference": "atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.src as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.src"
        },
        "product_reference": "atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64"
        },
        "product_reference": "atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le"
        },
        "product_reference": "atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x"
        },
        "product_reference": "atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64"
        },
        "product_reference": "atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.ppc64le"
        },
        "product_reference": "atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.s390x"
        },
        "product_reference": "atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.src as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.src"
        },
        "product_reference": "atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.x86_64"
        },
        "product_reference": "atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-2-plugins-0:4.3.1601981312-1.el7.noarch as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.noarch"
        },
        "product_reference": "jenkins-2-plugins-0:4.3.1601981312-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-2-plugins-0:4.3.1601981312-1.el7.src as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.src"
        },
        "product_reference": "jenkins-2-plugins-0:4.3.1601981312-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-0:4.3.40-202010141211.p0.git.0.03c003a.el7.src as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "7Server-RH7-RHOSE-4.3:openshift-0:4.3.40-202010141211.p0.git.0.03c003a.el7.src"
        },
        "product_reference": "openshift-0:4.3.40-202010141211.p0.git.0.03c003a.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "7Server-RH7-RHOSE-4.3:openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch"
        },
        "product_reference": "openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.src as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "7Server-RH7-RHOSE-4.3:openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.src"
        },
        "product_reference": "openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-test-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "7Server-RH7-RHOSE-4.3:openshift-ansible-test-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch"
        },
        "product_reference": "openshift-ansible-test-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.ppc64le"
        },
        "product_reference": "openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.s390x"
        },
        "product_reference": "openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.src as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.src"
        },
        "product_reference": "openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64"
        },
        "product_reference": "openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-redistributable-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "7Server-RH7-RHOSE-4.3:openshift-clients-redistributable-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64"
        },
        "product_reference": "openshift-clients-redistributable-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.ppc64le"
        },
        "product_reference": "openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.ppc64le",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.s390x"
        },
        "product_reference": "openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.s390x",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.x86_64"
        },
        "product_reference": "openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.24.1.el8_2.dt1.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-193.24.1.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "kernel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.24.1.el8_2.dt1.src as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.src"
        },
        "product_reference": "kernel-0:4.18.0-193.24.1.el8_2.dt1.src",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-193.24.1.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-193.24.1.el8_2.dt1.noarch as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-abi-whitelists-0:4.18.0-193.24.1.el8_2.dt1.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-193.24.1.el8_2.dt1.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le"
        },
        "product_reference": "kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.24.1.el8_2.dt1.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-debuginfo-common-ppc64le-0:4.18.0-193.24.1.el8_2.dt1.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-debuginfo-common-s390x-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.24.1.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-debuginfo-common-x86_64-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-193.24.1.el8_2.dt1.noarch as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-doc-0:4.18.0-193.24.1.el8_2.dt1.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-193.24.1.el8_2.dt1.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le"
        },
        "product_reference": "kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le"
        },
        "product_reference": "kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.src as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.src",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-rt-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-rt-debug-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-rt-debug-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-rt-debug-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-rt-debug-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-rt-debug-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-rt-debug-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-rt-debug-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-rt-debug-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-rt-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-rt-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-rt-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-rt-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-rt-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-rt-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-rt-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-selftests-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-rt-selftests-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-rt-selftests-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le"
        },
        "product_reference": "kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-zfcpdump-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-zfcpdump-core-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-zfcpdump-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-zfcpdump-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-zfcpdump-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-zfcpdump-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:kernel-zfcpdump-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.ppc64le"
        },
        "product_reference": "machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.s390x"
        },
        "product_reference": "machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.src as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.src"
        },
        "product_reference": "machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.x86_64"
        },
        "product_reference": "machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.src as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:openshift-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.src"
        },
        "product_reference": "openshift-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.ppc64le"
        },
        "product_reference": "openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.s390x"
        },
        "product_reference": "openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.src as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.src"
        },
        "product_reference": "openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64"
        },
        "product_reference": "openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-redistributable-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:openshift-clients-redistributable-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64"
        },
        "product_reference": "openshift-clients-redistributable-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.ppc64le"
        },
        "product_reference": "openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.s390x"
        },
        "product_reference": "openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.x86_64"
        },
        "product_reference": "openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.src as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:openshift-kuryr-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.src"
        },
        "product_reference": "openshift-kuryr-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-cni-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:openshift-kuryr-cni-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch"
        },
        "product_reference": "openshift-kuryr-cni-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-common-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:openshift-kuryr-common-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch"
        },
        "product_reference": "openshift-kuryr-common-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-controller-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:openshift-kuryr-controller-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch"
        },
        "product_reference": "openshift-kuryr-controller-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "perf-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        },
        "product_reference": "perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-kuryr-kubernetes-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:python3-kuryr-kubernetes-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch"
        },
        "product_reference": "python3-kuryr-kubernetes-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64 as a component of Red Hat OpenShift Container Platform 4.3",
          "product_id": "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-2181",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2020-05-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le",
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x",
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.src",
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64",
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le",
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x",
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64",
            "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.ppc64le",
            "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.s390x",
            "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.src",
            "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.x86_64",
            "7Server-RH7-RHOSE-4.3:openshift-0:4.3.40-202010141211.p0.git.0.03c003a.el7.src",
            "7Server-RH7-RHOSE-4.3:openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch",
            "7Server-RH7-RHOSE-4.3:openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.src",
            "7Server-RH7-RHOSE-4.3:openshift-ansible-test-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch",
            "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.ppc64le",
            "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.s390x",
            "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.src",
            "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64",
            "7Server-RH7-RHOSE-4.3:openshift-clients-redistributable-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64",
            "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.ppc64le",
            "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.s390x",
            "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.x86_64",
            "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.src",
            "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-abi-whitelists-0:4.18.0-193.24.1.el8_2.dt1.noarch",
            "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debuginfo-common-ppc64le-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debuginfo-common-s390x-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debuginfo-common-x86_64-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-doc-0:4.18.0-193.24.1.el8_2.dt1.noarch",
            "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.src",
            "8Base-RHOSE-4.3:kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-selftests-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-zfcpdump-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-zfcpdump-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-zfcpdump-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-zfcpdump-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-zfcpdump-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-zfcpdump-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-zfcpdump-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.ppc64le",
            "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.s390x",
            "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.src",
            "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.x86_64",
            "8Base-RHOSE-4.3:openshift-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.src",
            "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.ppc64le",
            "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.s390x",
            "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.src",
            "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64",
            "8Base-RHOSE-4.3:openshift-clients-redistributable-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64",
            "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.ppc64le",
            "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.s390x",
            "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.x86_64",
            "8Base-RHOSE-4.3:openshift-kuryr-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.src",
            "8Base-RHOSE-4.3:openshift-kuryr-cni-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
            "8Base-RHOSE-4.3:openshift-kuryr-common-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
            "8Base-RHOSE-4.3:openshift-kuryr-controller-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
            "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:python3-kuryr-kubernetes-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
            "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1847341"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Jenkins Credentials Binding Plugin 1.22 and earlier does not mask (i.e., replace with asterisks) secrets in the build log when the build contains no build steps.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins-credentials-binding-plugin: information disclosure in build log when build contains no build steps",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.noarch",
          "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le",
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x",
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.src",
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64",
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le",
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x",
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64",
          "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.ppc64le",
          "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.s390x",
          "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.src",
          "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.x86_64",
          "7Server-RH7-RHOSE-4.3:openshift-0:4.3.40-202010141211.p0.git.0.03c003a.el7.src",
          "7Server-RH7-RHOSE-4.3:openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch",
          "7Server-RH7-RHOSE-4.3:openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.src",
          "7Server-RH7-RHOSE-4.3:openshift-ansible-test-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch",
          "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.ppc64le",
          "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.s390x",
          "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.src",
          "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64",
          "7Server-RH7-RHOSE-4.3:openshift-clients-redistributable-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64",
          "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.ppc64le",
          "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.s390x",
          "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.x86_64",
          "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.src",
          "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-abi-whitelists-0:4.18.0-193.24.1.el8_2.dt1.noarch",
          "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debuginfo-common-ppc64le-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debuginfo-common-s390x-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debuginfo-common-x86_64-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-doc-0:4.18.0-193.24.1.el8_2.dt1.noarch",
          "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.src",
          "8Base-RHOSE-4.3:kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-selftests-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-zfcpdump-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-zfcpdump-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-zfcpdump-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-zfcpdump-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-zfcpdump-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-zfcpdump-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-zfcpdump-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.ppc64le",
          "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.s390x",
          "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.src",
          "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.x86_64",
          "8Base-RHOSE-4.3:openshift-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.src",
          "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.ppc64le",
          "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.s390x",
          "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.src",
          "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64",
          "8Base-RHOSE-4.3:openshift-clients-redistributable-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64",
          "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.ppc64le",
          "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.s390x",
          "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.x86_64",
          "8Base-RHOSE-4.3:openshift-kuryr-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.src",
          "8Base-RHOSE-4.3:openshift-kuryr-cni-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
          "8Base-RHOSE-4.3:openshift-kuryr-common-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
          "8Base-RHOSE-4.3:openshift-kuryr-controller-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
          "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:python3-kuryr-kubernetes-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
          "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-2181"
        },
        {
          "category": "external",
          "summary": "RHBZ#1847341",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1847341"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2181",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-2181"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2181",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2181"
        },
        {
          "category": "external",
          "summary": "https://jenkins.io/security/advisory/2020-05-06/#SECURITY-1374",
          "url": "https://jenkins.io/security/advisory/2020-05-06/#SECURITY-1374"
        }
      ],
      "release_date": "2020-05-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.3 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.3/updating/updating-cluster-cli.html.\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.noarch",
            "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4265"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.noarch",
            "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jenkins-credentials-binding-plugin: information disclosure in build log when build contains no build steps"
    },
    {
      "cve": "CVE-2020-2182",
      "cwe": {
        "id": "CWE-222",
        "name": "Truncation of Security-relevant Information"
      },
      "discovery_date": "2020-05-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le",
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x",
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.src",
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64",
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le",
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x",
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64",
            "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.ppc64le",
            "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.s390x",
            "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.src",
            "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.x86_64",
            "7Server-RH7-RHOSE-4.3:openshift-0:4.3.40-202010141211.p0.git.0.03c003a.el7.src",
            "7Server-RH7-RHOSE-4.3:openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch",
            "7Server-RH7-RHOSE-4.3:openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.src",
            "7Server-RH7-RHOSE-4.3:openshift-ansible-test-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch",
            "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.ppc64le",
            "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.s390x",
            "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.src",
            "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64",
            "7Server-RH7-RHOSE-4.3:openshift-clients-redistributable-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64",
            "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.ppc64le",
            "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.s390x",
            "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.x86_64",
            "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.src",
            "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-abi-whitelists-0:4.18.0-193.24.1.el8_2.dt1.noarch",
            "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debuginfo-common-ppc64le-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debuginfo-common-s390x-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debuginfo-common-x86_64-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-doc-0:4.18.0-193.24.1.el8_2.dt1.noarch",
            "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.src",
            "8Base-RHOSE-4.3:kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-selftests-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-zfcpdump-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-zfcpdump-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-zfcpdump-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-zfcpdump-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-zfcpdump-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-zfcpdump-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-zfcpdump-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.ppc64le",
            "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.s390x",
            "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.src",
            "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.x86_64",
            "8Base-RHOSE-4.3:openshift-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.src",
            "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.ppc64le",
            "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.s390x",
            "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.src",
            "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64",
            "8Base-RHOSE-4.3:openshift-clients-redistributable-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64",
            "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.ppc64le",
            "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.s390x",
            "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.x86_64",
            "8Base-RHOSE-4.3:openshift-kuryr-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.src",
            "8Base-RHOSE-4.3:openshift-kuryr-cni-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
            "8Base-RHOSE-4.3:openshift-kuryr-common-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
            "8Base-RHOSE-4.3:openshift-kuryr-controller-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
            "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:python3-kuryr-kubernetes-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
            "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1847348"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Jenkins Credentials Binding Plugin 1.22 and earlier does not mask (i.e., replace with asterisks) secrets containing a `$` character in some circumstances.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins-credentials-binding-plugin: improper masking of secrets",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.noarch",
          "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le",
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x",
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.src",
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64",
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le",
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x",
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64",
          "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.ppc64le",
          "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.s390x",
          "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.src",
          "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.x86_64",
          "7Server-RH7-RHOSE-4.3:openshift-0:4.3.40-202010141211.p0.git.0.03c003a.el7.src",
          "7Server-RH7-RHOSE-4.3:openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch",
          "7Server-RH7-RHOSE-4.3:openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.src",
          "7Server-RH7-RHOSE-4.3:openshift-ansible-test-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch",
          "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.ppc64le",
          "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.s390x",
          "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.src",
          "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64",
          "7Server-RH7-RHOSE-4.3:openshift-clients-redistributable-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64",
          "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.ppc64le",
          "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.s390x",
          "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.x86_64",
          "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.src",
          "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-abi-whitelists-0:4.18.0-193.24.1.el8_2.dt1.noarch",
          "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debuginfo-common-ppc64le-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debuginfo-common-s390x-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debuginfo-common-x86_64-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-doc-0:4.18.0-193.24.1.el8_2.dt1.noarch",
          "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.src",
          "8Base-RHOSE-4.3:kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-selftests-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-zfcpdump-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-zfcpdump-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-zfcpdump-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-zfcpdump-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-zfcpdump-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-zfcpdump-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-zfcpdump-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.ppc64le",
          "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.s390x",
          "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.src",
          "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.x86_64",
          "8Base-RHOSE-4.3:openshift-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.src",
          "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.ppc64le",
          "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.s390x",
          "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.src",
          "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64",
          "8Base-RHOSE-4.3:openshift-clients-redistributable-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64",
          "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.ppc64le",
          "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.s390x",
          "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.x86_64",
          "8Base-RHOSE-4.3:openshift-kuryr-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.src",
          "8Base-RHOSE-4.3:openshift-kuryr-cni-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
          "8Base-RHOSE-4.3:openshift-kuryr-common-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
          "8Base-RHOSE-4.3:openshift-kuryr-controller-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
          "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:python3-kuryr-kubernetes-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
          "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-2182"
        },
        {
          "category": "external",
          "summary": "RHBZ#1847348",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1847348"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2182",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-2182"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2182",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2182"
        },
        {
          "category": "external",
          "summary": "https://jenkins.io/security/advisory/2020-05-06/#SECURITY-1835",
          "url": "https://jenkins.io/security/advisory/2020-05-06/#SECURITY-1835"
        }
      ],
      "release_date": "2020-05-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.3 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.3/updating/updating-cluster-cli.html.\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.noarch",
            "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4265"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.noarch",
            "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "jenkins-credentials-binding-plugin: improper masking of secrets"
    },
    {
      "cve": "CVE-2020-2224",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2020-07-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le",
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x",
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.src",
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64",
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le",
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x",
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64",
            "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.ppc64le",
            "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.s390x",
            "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.src",
            "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.x86_64",
            "7Server-RH7-RHOSE-4.3:openshift-0:4.3.40-202010141211.p0.git.0.03c003a.el7.src",
            "7Server-RH7-RHOSE-4.3:openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch",
            "7Server-RH7-RHOSE-4.3:openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.src",
            "7Server-RH7-RHOSE-4.3:openshift-ansible-test-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch",
            "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.ppc64le",
            "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.s390x",
            "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.src",
            "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64",
            "7Server-RH7-RHOSE-4.3:openshift-clients-redistributable-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64",
            "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.ppc64le",
            "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.s390x",
            "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.x86_64",
            "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.src",
            "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-abi-whitelists-0:4.18.0-193.24.1.el8_2.dt1.noarch",
            "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debuginfo-common-ppc64le-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debuginfo-common-s390x-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debuginfo-common-x86_64-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-doc-0:4.18.0-193.24.1.el8_2.dt1.noarch",
            "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.src",
            "8Base-RHOSE-4.3:kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-selftests-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-zfcpdump-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-zfcpdump-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-zfcpdump-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-zfcpdump-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-zfcpdump-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-zfcpdump-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-zfcpdump-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.ppc64le",
            "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.s390x",
            "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.src",
            "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.x86_64",
            "8Base-RHOSE-4.3:openshift-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.src",
            "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.ppc64le",
            "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.s390x",
            "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.src",
            "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64",
            "8Base-RHOSE-4.3:openshift-clients-redistributable-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64",
            "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.ppc64le",
            "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.s390x",
            "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.x86_64",
            "8Base-RHOSE-4.3:openshift-kuryr-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.src",
            "8Base-RHOSE-4.3:openshift-kuryr-cni-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
            "8Base-RHOSE-4.3:openshift-kuryr-common-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
            "8Base-RHOSE-4.3:openshift-kuryr-controller-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
            "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:python3-kuryr-kubernetes-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
            "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1857436"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Matrix Project Plugin version 1.16 and prior. Node names shown in tooltips are not escaped on the overview page of builds with a single axis which could lead to a stored cross-site scripting (XSS) vulnerability. The user must have the Agent/Configure permission for this exploit to function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins-2-plugins/matrix-project: Stored XSS vulnerability in single axis builds tooltips",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.noarch",
          "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le",
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x",
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.src",
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64",
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le",
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x",
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64",
          "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.ppc64le",
          "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.s390x",
          "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.src",
          "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.x86_64",
          "7Server-RH7-RHOSE-4.3:openshift-0:4.3.40-202010141211.p0.git.0.03c003a.el7.src",
          "7Server-RH7-RHOSE-4.3:openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch",
          "7Server-RH7-RHOSE-4.3:openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.src",
          "7Server-RH7-RHOSE-4.3:openshift-ansible-test-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch",
          "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.ppc64le",
          "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.s390x",
          "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.src",
          "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64",
          "7Server-RH7-RHOSE-4.3:openshift-clients-redistributable-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64",
          "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.ppc64le",
          "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.s390x",
          "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.x86_64",
          "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.src",
          "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-abi-whitelists-0:4.18.0-193.24.1.el8_2.dt1.noarch",
          "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debuginfo-common-ppc64le-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debuginfo-common-s390x-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debuginfo-common-x86_64-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-doc-0:4.18.0-193.24.1.el8_2.dt1.noarch",
          "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.src",
          "8Base-RHOSE-4.3:kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-selftests-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-zfcpdump-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-zfcpdump-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-zfcpdump-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-zfcpdump-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-zfcpdump-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-zfcpdump-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-zfcpdump-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.ppc64le",
          "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.s390x",
          "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.src",
          "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.x86_64",
          "8Base-RHOSE-4.3:openshift-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.src",
          "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.ppc64le",
          "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.s390x",
          "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.src",
          "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64",
          "8Base-RHOSE-4.3:openshift-clients-redistributable-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64",
          "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.ppc64le",
          "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.s390x",
          "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.x86_64",
          "8Base-RHOSE-4.3:openshift-kuryr-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.src",
          "8Base-RHOSE-4.3:openshift-kuryr-cni-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
          "8Base-RHOSE-4.3:openshift-kuryr-common-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
          "8Base-RHOSE-4.3:openshift-kuryr-controller-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
          "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:python3-kuryr-kubernetes-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
          "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-2224"
        },
        {
          "category": "external",
          "summary": "RHBZ#1857436",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857436"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2224",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-2224"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2224",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2224"
        }
      ],
      "release_date": "2020-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.3 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.3/updating/updating-cluster-cli.html.\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.noarch",
            "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4265"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.noarch",
            "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jenkins-2-plugins/matrix-project: Stored XSS vulnerability in single axis builds tooltips"
    },
    {
      "cve": "CVE-2020-2225",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2020-07-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le",
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x",
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.src",
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64",
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le",
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x",
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64",
            "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.ppc64le",
            "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.s390x",
            "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.src",
            "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.x86_64",
            "7Server-RH7-RHOSE-4.3:openshift-0:4.3.40-202010141211.p0.git.0.03c003a.el7.src",
            "7Server-RH7-RHOSE-4.3:openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch",
            "7Server-RH7-RHOSE-4.3:openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.src",
            "7Server-RH7-RHOSE-4.3:openshift-ansible-test-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch",
            "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.ppc64le",
            "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.s390x",
            "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.src",
            "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64",
            "7Server-RH7-RHOSE-4.3:openshift-clients-redistributable-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64",
            "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.ppc64le",
            "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.s390x",
            "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.x86_64",
            "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.src",
            "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-abi-whitelists-0:4.18.0-193.24.1.el8_2.dt1.noarch",
            "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debuginfo-common-ppc64le-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debuginfo-common-s390x-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debuginfo-common-x86_64-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-doc-0:4.18.0-193.24.1.el8_2.dt1.noarch",
            "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.src",
            "8Base-RHOSE-4.3:kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-selftests-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-zfcpdump-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-zfcpdump-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-zfcpdump-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-zfcpdump-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-zfcpdump-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-zfcpdump-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-zfcpdump-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.ppc64le",
            "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.s390x",
            "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.src",
            "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.x86_64",
            "8Base-RHOSE-4.3:openshift-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.src",
            "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.ppc64le",
            "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.s390x",
            "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.src",
            "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64",
            "8Base-RHOSE-4.3:openshift-clients-redistributable-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64",
            "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.ppc64le",
            "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.s390x",
            "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.x86_64",
            "8Base-RHOSE-4.3:openshift-kuryr-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.src",
            "8Base-RHOSE-4.3:openshift-kuryr-cni-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
            "8Base-RHOSE-4.3:openshift-kuryr-common-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
            "8Base-RHOSE-4.3:openshift-kuryr-controller-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
            "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:python3-kuryr-kubernetes-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
            "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1857439"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Matrix Project Plugin version 1.16 and prior. Node names shown in tooltips are not escaped on the overview page of builds with multiple axes which could lead to a stored cross-site scripting (XSS) vulnerability. The user must have the Agent/Configure permission for this exploit to function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins-2-plugins/matrix-project: Stored XSS vulnerability in multiple axis builds tooltips",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.noarch",
          "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le",
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x",
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.src",
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64",
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le",
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x",
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64",
          "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.ppc64le",
          "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.s390x",
          "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.src",
          "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.x86_64",
          "7Server-RH7-RHOSE-4.3:openshift-0:4.3.40-202010141211.p0.git.0.03c003a.el7.src",
          "7Server-RH7-RHOSE-4.3:openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch",
          "7Server-RH7-RHOSE-4.3:openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.src",
          "7Server-RH7-RHOSE-4.3:openshift-ansible-test-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch",
          "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.ppc64le",
          "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.s390x",
          "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.src",
          "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64",
          "7Server-RH7-RHOSE-4.3:openshift-clients-redistributable-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64",
          "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.ppc64le",
          "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.s390x",
          "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.x86_64",
          "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.src",
          "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-abi-whitelists-0:4.18.0-193.24.1.el8_2.dt1.noarch",
          "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debuginfo-common-ppc64le-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debuginfo-common-s390x-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debuginfo-common-x86_64-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-doc-0:4.18.0-193.24.1.el8_2.dt1.noarch",
          "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.src",
          "8Base-RHOSE-4.3:kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-selftests-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-zfcpdump-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-zfcpdump-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-zfcpdump-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-zfcpdump-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-zfcpdump-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-zfcpdump-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-zfcpdump-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.ppc64le",
          "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.s390x",
          "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.src",
          "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.x86_64",
          "8Base-RHOSE-4.3:openshift-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.src",
          "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.ppc64le",
          "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.s390x",
          "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.src",
          "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64",
          "8Base-RHOSE-4.3:openshift-clients-redistributable-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64",
          "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.ppc64le",
          "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.s390x",
          "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.x86_64",
          "8Base-RHOSE-4.3:openshift-kuryr-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.src",
          "8Base-RHOSE-4.3:openshift-kuryr-cni-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
          "8Base-RHOSE-4.3:openshift-kuryr-common-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
          "8Base-RHOSE-4.3:openshift-kuryr-controller-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
          "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:python3-kuryr-kubernetes-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
          "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-2225"
        },
        {
          "category": "external",
          "summary": "RHBZ#1857439",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857439"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2225",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-2225"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2225",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2225"
        }
      ],
      "release_date": "2020-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.3 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.3/updating/updating-cluster-cli.html.\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.noarch",
            "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4265"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.noarch",
            "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jenkins-2-plugins/matrix-project: Stored XSS vulnerability in multiple axis builds tooltips"
    },
    {
      "cve": "CVE-2020-2226",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2020-07-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le",
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x",
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.src",
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64",
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le",
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x",
            "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64",
            "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.ppc64le",
            "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.s390x",
            "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.src",
            "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.x86_64",
            "7Server-RH7-RHOSE-4.3:openshift-0:4.3.40-202010141211.p0.git.0.03c003a.el7.src",
            "7Server-RH7-RHOSE-4.3:openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch",
            "7Server-RH7-RHOSE-4.3:openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.src",
            "7Server-RH7-RHOSE-4.3:openshift-ansible-test-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch",
            "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.ppc64le",
            "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.s390x",
            "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.src",
            "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64",
            "7Server-RH7-RHOSE-4.3:openshift-clients-redistributable-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64",
            "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.ppc64le",
            "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.s390x",
            "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.x86_64",
            "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.src",
            "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-abi-whitelists-0:4.18.0-193.24.1.el8_2.dt1.noarch",
            "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-debuginfo-common-ppc64le-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-debuginfo-common-s390x-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-debuginfo-common-x86_64-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-doc-0:4.18.0-193.24.1.el8_2.dt1.noarch",
            "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.src",
            "8Base-RHOSE-4.3:kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debug-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-rt-selftests-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:kernel-zfcpdump-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-zfcpdump-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-zfcpdump-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-zfcpdump-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-zfcpdump-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-zfcpdump-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:kernel-zfcpdump-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.ppc64le",
            "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.s390x",
            "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.src",
            "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.x86_64",
            "8Base-RHOSE-4.3:openshift-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.src",
            "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.ppc64le",
            "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.s390x",
            "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.src",
            "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64",
            "8Base-RHOSE-4.3:openshift-clients-redistributable-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64",
            "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.ppc64le",
            "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.s390x",
            "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.x86_64",
            "8Base-RHOSE-4.3:openshift-kuryr-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.src",
            "8Base-RHOSE-4.3:openshift-kuryr-cni-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
            "8Base-RHOSE-4.3:openshift-kuryr-common-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
            "8Base-RHOSE-4.3:openshift-kuryr-controller-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
            "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:python3-kuryr-kubernetes-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
            "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
            "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
            "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
            "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1857441"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Matrix Authorization Strategy Plugin version 2.6.1 and prior. User names are not escaped in the permission table which could lead to a stored cross-site scripting (XSS) vulnerability. The user must have the Agent/Configure, Job/Configure, or Overall/Administer permissions for this exploit to function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jenkins-2-plugins/matrix-auth: Stored XSS vulnerability in Matrix Authorization Strategy Plugin",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.noarch",
          "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.src"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le",
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x",
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.src",
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64",
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.ppc64le",
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.s390x",
          "7Server-RH7-RHOSE-4.3:atomic-enterprise-service-catalog-svcat-1:4.3.40-202010141211.p0.git.1806.c7755b4.el7.x86_64",
          "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.ppc64le",
          "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.s390x",
          "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.src",
          "7Server-RH7-RHOSE-4.3:atomic-openshift-service-idler-0:4.3.40-202010141211.p0.git.15.7d393d8.el7.x86_64",
          "7Server-RH7-RHOSE-4.3:openshift-0:4.3.40-202010141211.p0.git.0.03c003a.el7.src",
          "7Server-RH7-RHOSE-4.3:openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch",
          "7Server-RH7-RHOSE-4.3:openshift-ansible-0:4.3.40-202010141211.p0.git.0.162e23d.el7.src",
          "7Server-RH7-RHOSE-4.3:openshift-ansible-test-0:4.3.40-202010141211.p0.git.0.162e23d.el7.noarch",
          "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.ppc64le",
          "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.s390x",
          "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.src",
          "7Server-RH7-RHOSE-4.3:openshift-clients-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64",
          "7Server-RH7-RHOSE-4.3:openshift-clients-redistributable-0:4.3.40-202010141211.p0.git.3331.2bb6601.el7.x86_64",
          "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.ppc64le",
          "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.s390x",
          "7Server-RH7-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010141211.p0.git.0.03c003a.el7.x86_64",
          "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:bpftool-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:bpftool-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.src",
          "8Base-RHOSE-4.3:kernel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-abi-whitelists-0:4.18.0-193.24.1.el8_2.dt1.noarch",
          "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-cross-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-core-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debug-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-debuginfo-common-ppc64le-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-debuginfo-common-s390x-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-debuginfo-common-x86_64-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-doc-0:4.18.0-193.24.1.el8_2.dt1.noarch",
          "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-headers-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-ipaclones-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-modules-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.src",
          "8Base-RHOSE-4.3:kernel-rt-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-core-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debug-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debuginfo-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-devel-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-kvm-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-modules-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-modules-extra-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-modules-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-rt-selftests-internal-0:4.18.0-193.24.1.rt13.74.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-selftests-internal-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-tools-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-tools-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-tools-libs-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:kernel-tools-libs-devel-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:kernel-zfcpdump-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-zfcpdump-core-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-zfcpdump-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-zfcpdump-devel-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-zfcpdump-modules-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-zfcpdump-modules-extra-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:kernel-zfcpdump-modules-internal-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.ppc64le",
          "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.s390x",
          "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.src",
          "8Base-RHOSE-4.3:machine-config-daemon-0:4.3.40-202010141211.p0.git.2190.6610e26.el8.x86_64",
          "8Base-RHOSE-4.3:openshift-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.src",
          "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.ppc64le",
          "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.s390x",
          "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.src",
          "8Base-RHOSE-4.3:openshift-clients-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64",
          "8Base-RHOSE-4.3:openshift-clients-redistributable-0:4.3.40-202010100046.p0.git.3331.e86d8c8.el8.x86_64",
          "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.ppc64le",
          "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.s390x",
          "8Base-RHOSE-4.3:openshift-hyperkube-0:4.3.40-202010100046.p0.git.0.be1de7b.el8.x86_64",
          "8Base-RHOSE-4.3:openshift-kuryr-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.src",
          "8Base-RHOSE-4.3:openshift-kuryr-cni-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
          "8Base-RHOSE-4.3:openshift-kuryr-common-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
          "8Base-RHOSE-4.3:openshift-kuryr-controller-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
          "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:python3-kuryr-kubernetes-0:4.3.40-202010141211.p0.git.1641.ff17cdb.el8.noarch",
          "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:python3-perf-0:4.18.0-193.24.1.el8_2.dt1.x86_64",
          "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.ppc64le",
          "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.s390x",
          "8Base-RHOSE-4.3:python3-perf-debuginfo-0:4.18.0-193.24.1.el8_2.dt1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-2226"
        },
        {
          "category": "external",
          "summary": "RHBZ#1857441",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857441"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2226",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-2226"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2226",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2226"
        }
      ],
      "release_date": "2020-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.3 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.3/release_notes/ocp-4-3-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.3/updating/updating-cluster-cli.html.\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.noarch",
            "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4265"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.noarch",
            "7Server-RH7-RHOSE-4.3:jenkins-2-plugins-0:4.3.1601981312-1.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jenkins-2-plugins/matrix-auth: Stored XSS vulnerability in Matrix Authorization Strategy Plugin"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...