rhsa-2022_1153
Vulnerability from csaf_redhat
Published
2022-04-11 19:48
Modified
2024-09-16 07:44
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.8.36 security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.8.36 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.36. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2022:1154 Security Fix(es): * haproxy: Denial of service via set-cookie2 header (CVE-2022-0711) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.8 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.8.36 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.36. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2022:1154\n\nSecurity Fix(es):\n\n* haproxy: Denial of service via set-cookie2 header (CVE-2022-0711)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.\n\nAll OpenShift Container Platform 4.8 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:1153",
        "url": "https://access.redhat.com/errata/RHSA-2022:1153"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2053666",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053666"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_1153.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.8.36 security update",
    "tracking": {
      "current_release_date": "2024-09-16T07:44:48+00:00",
      "generator": {
        "date": "2024-09-16T07:44:48+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:1153",
      "initial_release_date": "2022-04-11T19:48:07+00:00",
      "revision_history": [
        {
          "date": "2022-04-11T19:48:07+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-04-11T19:48:07+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T07:44:48+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.8",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.8",
                  "product_id": "7Server-RH7-RHOSE-4.8",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.8::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.8",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.8",
                  "product_id": "8Base-RHOSE-4.8",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.8::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.el7.src",
                "product": {
                  "name": "cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.el7.src",
                  "product_id": "cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.21.6-2.rhaos4.8.gitb948fcd.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el7.src",
                "product": {
                  "name": "openshift-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el7.src",
                  "product_id": "openshift-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift@4.8.0-202203240836.p0.gee73ea2.assembly.stream.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-0:4.8.0-202203240836.p0.gfccb320.assembly.stream.el7.src",
                "product": {
                  "name": "openshift-ansible-0:4.8.0-202203240836.p0.gfccb320.assembly.stream.el7.src",
                  "product_id": "openshift-ansible-0:4.8.0-202203240836.p0.gfccb320.assembly.stream.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible@4.8.0-202203240836.p0.gfccb320.assembly.stream.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7.src",
                "product": {
                  "name": "openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7.src",
                  "product_id": "openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "butane-0:0.12.1-2.rhaos4.8.1.el8.src",
                "product": {
                  "name": "butane-0:0.12.1-2.rhaos4.8.1.el8.src",
                  "product_id": "butane-0:0.12.1-2.rhaos4.8.1.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/butane@0.12.1-2.rhaos4.8.1.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.src",
                "product": {
                  "name": "cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.src",
                  "product_id": "cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.21.6-2.rhaos4.8.gitb948fcd.2.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-0:1.21.0-4.el8.src",
                "product": {
                  "name": "cri-tools-0:1.21.0-4.el8.src",
                  "product_id": "cri-tools-0:1.21.0-4.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools@1.21.0-4.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "haproxy-0:2.2.13-3.el8.src",
                "product": {
                  "name": "haproxy-0:2.2.13-3.el8.src",
                  "product_id": "haproxy-0:2.2.13-3.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/haproxy@2.2.13-3.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-0:2.9.0-8.rhaos4.8.1.el8.src",
                "product": {
                  "name": "ignition-0:2.9.0-8.rhaos4.8.1.el8.src",
                  "product_id": "ignition-0:2.9.0-8.rhaos4.8.1.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition@2.9.0-8.rhaos4.8.1.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.src",
                "product": {
                  "name": "openshift-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.src",
                  "product_id": "openshift-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift@4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.src",
                "product": {
                  "name": "openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.src",
                  "product_id": "openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovn2.13-0:20.12.0-196.el8fdp.src",
                "product": {
                  "name": "ovn2.13-0:20.12.0-196.el8fdp.src",
                  "product_id": "ovn2.13-0:20.12.0-196.el8fdp.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovn2.13@20.12.0-196.el8fdp?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.el7.x86_64",
                "product": {
                  "name": "cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.el7.x86_64",
                  "product_id": "cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.21.6-2.rhaos4.8.gitb948fcd.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.el7.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.el7.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.21.6-2.rhaos4.8.gitb948fcd.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el7.x86_64",
                "product": {
                  "name": "openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el7.x86_64",
                  "product_id": "openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.8.0-202203240836.p0.gee73ea2.assembly.stream.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7.x86_64",
                "product": {
                  "name": "openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7.x86_64",
                  "product_id": "openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-redistributable-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7.x86_64",
                "product": {
                  "name": "openshift-clients-redistributable-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7.x86_64",
                  "product_id": "openshift-clients-redistributable-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "butane-0:0.12.1-2.rhaos4.8.1.el8.x86_64",
                "product": {
                  "name": "butane-0:0.12.1-2.rhaos4.8.1.el8.x86_64",
                  "product_id": "butane-0:0.12.1-2.rhaos4.8.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/butane@0.12.1-2.rhaos4.8.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "butane-debuginfo-0:0.12.1-2.rhaos4.8.1.el8.x86_64",
                "product": {
                  "name": "butane-debuginfo-0:0.12.1-2.rhaos4.8.1.el8.x86_64",
                  "product_id": "butane-debuginfo-0:0.12.1-2.rhaos4.8.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/butane-debuginfo@0.12.1-2.rhaos4.8.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.x86_64",
                "product": {
                  "name": "cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.x86_64",
                  "product_id": "cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.21.6-2.rhaos4.8.gitb948fcd.2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.x86_64",
                "product": {
                  "name": "cri-o-debugsource-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.x86_64",
                  "product_id": "cri-o-debugsource-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.21.6-2.rhaos4.8.gitb948fcd.2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.21.6-2.rhaos4.8.gitb948fcd.2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-0:1.21.0-4.el8.x86_64",
                "product": {
                  "name": "cri-tools-0:1.21.0-4.el8.x86_64",
                  "product_id": "cri-tools-0:1.21.0-4.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools@1.21.0-4.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debugsource-0:1.21.0-4.el8.x86_64",
                "product": {
                  "name": "cri-tools-debugsource-0:1.21.0-4.el8.x86_64",
                  "product_id": "cri-tools-debugsource-0:1.21.0-4.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.21.0-4.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debuginfo-0:1.21.0-4.el8.x86_64",
                "product": {
                  "name": "cri-tools-debuginfo-0:1.21.0-4.el8.x86_64",
                  "product_id": "cri-tools-debuginfo-0:1.21.0-4.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.21.0-4.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "haproxy22-0:2.2.13-3.el8.x86_64",
                "product": {
                  "name": "haproxy22-0:2.2.13-3.el8.x86_64",
                  "product_id": "haproxy22-0:2.2.13-3.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/haproxy22@2.2.13-3.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "haproxy-debugsource-0:2.2.13-3.el8.x86_64",
                "product": {
                  "name": "haproxy-debugsource-0:2.2.13-3.el8.x86_64",
                  "product_id": "haproxy-debugsource-0:2.2.13-3.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/haproxy-debugsource@2.2.13-3.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "haproxy22-debuginfo-0:2.2.13-3.el8.x86_64",
                "product": {
                  "name": "haproxy22-debuginfo-0:2.2.13-3.el8.x86_64",
                  "product_id": "haproxy22-debuginfo-0:2.2.13-3.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/haproxy22-debuginfo@2.2.13-3.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-0:2.9.0-8.rhaos4.8.1.el8.x86_64",
                "product": {
                  "name": "ignition-0:2.9.0-8.rhaos4.8.1.el8.x86_64",
                  "product_id": "ignition-0:2.9.0-8.rhaos4.8.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition@2.9.0-8.rhaos4.8.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-0:2.9.0-8.rhaos4.8.1.el8.x86_64",
                "product": {
                  "name": "ignition-validate-0:2.9.0-8.rhaos4.8.1.el8.x86_64",
                  "product_id": "ignition-validate-0:2.9.0-8.rhaos4.8.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate@2.9.0-8.rhaos4.8.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debugsource-0:2.9.0-8.rhaos4.8.1.el8.x86_64",
                "product": {
                  "name": "ignition-debugsource-0:2.9.0-8.rhaos4.8.1.el8.x86_64",
                  "product_id": "ignition-debugsource-0:2.9.0-8.rhaos4.8.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debugsource@2.9.0-8.rhaos4.8.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.x86_64",
                "product": {
                  "name": "ignition-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.x86_64",
                  "product_id": "ignition-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debuginfo@2.9.0-8.rhaos4.8.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.x86_64",
                "product": {
                  "name": "ignition-validate-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.x86_64",
                  "product_id": "ignition-validate-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.9.0-8.rhaos4.8.1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.x86_64",
                "product": {
                  "name": "openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.x86_64",
                  "product_id": "openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.x86_64",
                "product": {
                  "name": "openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.x86_64",
                  "product_id": "openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-redistributable-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.x86_64",
                "product": {
                  "name": "openshift-clients-redistributable-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.x86_64",
                  "product_id": "openshift-clients-redistributable-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovn2.13-0:20.12.0-196.el8fdp.x86_64",
                "product": {
                  "name": "ovn2.13-0:20.12.0-196.el8fdp.x86_64",
                  "product_id": "ovn2.13-0:20.12.0-196.el8fdp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovn2.13@20.12.0-196.el8fdp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovn2.13-central-0:20.12.0-196.el8fdp.x86_64",
                "product": {
                  "name": "ovn2.13-central-0:20.12.0-196.el8fdp.x86_64",
                  "product_id": "ovn2.13-central-0:20.12.0-196.el8fdp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovn2.13-central@20.12.0-196.el8fdp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovn2.13-host-0:20.12.0-196.el8fdp.x86_64",
                "product": {
                  "name": "ovn2.13-host-0:20.12.0-196.el8fdp.x86_64",
                  "product_id": "ovn2.13-host-0:20.12.0-196.el8fdp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovn2.13-host@20.12.0-196.el8fdp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovn2.13-vtep-0:20.12.0-196.el8fdp.x86_64",
                "product": {
                  "name": "ovn2.13-vtep-0:20.12.0-196.el8fdp.x86_64",
                  "product_id": "ovn2.13-vtep-0:20.12.0-196.el8fdp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovn2.13-vtep@20.12.0-196.el8fdp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovn2.13-debugsource-0:20.12.0-196.el8fdp.x86_64",
                "product": {
                  "name": "ovn2.13-debugsource-0:20.12.0-196.el8fdp.x86_64",
                  "product_id": "ovn2.13-debugsource-0:20.12.0-196.el8fdp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovn2.13-debugsource@20.12.0-196.el8fdp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovn2.13-central-debuginfo-0:20.12.0-196.el8fdp.x86_64",
                "product": {
                  "name": "ovn2.13-central-debuginfo-0:20.12.0-196.el8fdp.x86_64",
                  "product_id": "ovn2.13-central-debuginfo-0:20.12.0-196.el8fdp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovn2.13-central-debuginfo@20.12.0-196.el8fdp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovn2.13-debuginfo-0:20.12.0-196.el8fdp.x86_64",
                "product": {
                  "name": "ovn2.13-debuginfo-0:20.12.0-196.el8fdp.x86_64",
                  "product_id": "ovn2.13-debuginfo-0:20.12.0-196.el8fdp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovn2.13-debuginfo@20.12.0-196.el8fdp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovn2.13-host-debuginfo-0:20.12.0-196.el8fdp.x86_64",
                "product": {
                  "name": "ovn2.13-host-debuginfo-0:20.12.0-196.el8fdp.x86_64",
                  "product_id": "ovn2.13-host-debuginfo-0:20.12.0-196.el8fdp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovn2.13-host-debuginfo@20.12.0-196.el8fdp?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovn2.13-vtep-debuginfo-0:20.12.0-196.el8fdp.x86_64",
                "product": {
                  "name": "ovn2.13-vtep-debuginfo-0:20.12.0-196.el8fdp.x86_64",
                  "product_id": "ovn2.13-vtep-debuginfo-0:20.12.0-196.el8fdp.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovn2.13-vtep-debuginfo@20.12.0-196.el8fdp?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-ansible-0:4.8.0-202203240836.p0.gfccb320.assembly.stream.el7.noarch",
                "product": {
                  "name": "openshift-ansible-0:4.8.0-202203240836.p0.gfccb320.assembly.stream.el7.noarch",
                  "product_id": "openshift-ansible-0:4.8.0-202203240836.p0.gfccb320.assembly.stream.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible@4.8.0-202203240836.p0.gfccb320.assembly.stream.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-test-0:4.8.0-202203240836.p0.gfccb320.assembly.stream.el7.noarch",
                "product": {
                  "name": "openshift-ansible-test-0:4.8.0-202203240836.p0.gfccb320.assembly.stream.el7.noarch",
                  "product_id": "openshift-ansible-test-0:4.8.0-202203240836.p0.gfccb320.assembly.stream.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-test@4.8.0-202203240836.p0.gfccb320.assembly.stream.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "butane-0:0.12.1-2.rhaos4.8.1.el8.ppc64le",
                "product": {
                  "name": "butane-0:0.12.1-2.rhaos4.8.1.el8.ppc64le",
                  "product_id": "butane-0:0.12.1-2.rhaos4.8.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/butane@0.12.1-2.rhaos4.8.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "butane-debuginfo-0:0.12.1-2.rhaos4.8.1.el8.ppc64le",
                "product": {
                  "name": "butane-debuginfo-0:0.12.1-2.rhaos4.8.1.el8.ppc64le",
                  "product_id": "butane-debuginfo-0:0.12.1-2.rhaos4.8.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/butane-debuginfo@0.12.1-2.rhaos4.8.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.ppc64le",
                "product": {
                  "name": "cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.ppc64le",
                  "product_id": "cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.21.6-2.rhaos4.8.gitb948fcd.2.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.ppc64le",
                "product": {
                  "name": "cri-o-debugsource-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.ppc64le",
                  "product_id": "cri-o-debugsource-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.21.6-2.rhaos4.8.gitb948fcd.2.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.ppc64le",
                "product": {
                  "name": "cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.ppc64le",
                  "product_id": "cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.21.6-2.rhaos4.8.gitb948fcd.2.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-0:1.21.0-4.el8.ppc64le",
                "product": {
                  "name": "cri-tools-0:1.21.0-4.el8.ppc64le",
                  "product_id": "cri-tools-0:1.21.0-4.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools@1.21.0-4.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debugsource-0:1.21.0-4.el8.ppc64le",
                "product": {
                  "name": "cri-tools-debugsource-0:1.21.0-4.el8.ppc64le",
                  "product_id": "cri-tools-debugsource-0:1.21.0-4.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.21.0-4.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debuginfo-0:1.21.0-4.el8.ppc64le",
                "product": {
                  "name": "cri-tools-debuginfo-0:1.21.0-4.el8.ppc64le",
                  "product_id": "cri-tools-debuginfo-0:1.21.0-4.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.21.0-4.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "haproxy22-0:2.2.13-3.el8.ppc64le",
                "product": {
                  "name": "haproxy22-0:2.2.13-3.el8.ppc64le",
                  "product_id": "haproxy22-0:2.2.13-3.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/haproxy22@2.2.13-3.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "haproxy-debugsource-0:2.2.13-3.el8.ppc64le",
                "product": {
                  "name": "haproxy-debugsource-0:2.2.13-3.el8.ppc64le",
                  "product_id": "haproxy-debugsource-0:2.2.13-3.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/haproxy-debugsource@2.2.13-3.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "haproxy22-debuginfo-0:2.2.13-3.el8.ppc64le",
                "product": {
                  "name": "haproxy22-debuginfo-0:2.2.13-3.el8.ppc64le",
                  "product_id": "haproxy22-debuginfo-0:2.2.13-3.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/haproxy22-debuginfo@2.2.13-3.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-0:2.9.0-8.rhaos4.8.1.el8.ppc64le",
                "product": {
                  "name": "ignition-0:2.9.0-8.rhaos4.8.1.el8.ppc64le",
                  "product_id": "ignition-0:2.9.0-8.rhaos4.8.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition@2.9.0-8.rhaos4.8.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-0:2.9.0-8.rhaos4.8.1.el8.ppc64le",
                "product": {
                  "name": "ignition-validate-0:2.9.0-8.rhaos4.8.1.el8.ppc64le",
                  "product_id": "ignition-validate-0:2.9.0-8.rhaos4.8.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate@2.9.0-8.rhaos4.8.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debugsource-0:2.9.0-8.rhaos4.8.1.el8.ppc64le",
                "product": {
                  "name": "ignition-debugsource-0:2.9.0-8.rhaos4.8.1.el8.ppc64le",
                  "product_id": "ignition-debugsource-0:2.9.0-8.rhaos4.8.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debugsource@2.9.0-8.rhaos4.8.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.ppc64le",
                "product": {
                  "name": "ignition-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.ppc64le",
                  "product_id": "ignition-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debuginfo@2.9.0-8.rhaos4.8.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.ppc64le",
                "product": {
                  "name": "ignition-validate-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.ppc64le",
                  "product_id": "ignition-validate-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.9.0-8.rhaos4.8.1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.ppc64le",
                "product": {
                  "name": "openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.ppc64le",
                  "product_id": "openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.ppc64le",
                "product": {
                  "name": "openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.ppc64le",
                  "product_id": "openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovn2.13-0:20.12.0-196.el8fdp.ppc64le",
                "product": {
                  "name": "ovn2.13-0:20.12.0-196.el8fdp.ppc64le",
                  "product_id": "ovn2.13-0:20.12.0-196.el8fdp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovn2.13@20.12.0-196.el8fdp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovn2.13-central-0:20.12.0-196.el8fdp.ppc64le",
                "product": {
                  "name": "ovn2.13-central-0:20.12.0-196.el8fdp.ppc64le",
                  "product_id": "ovn2.13-central-0:20.12.0-196.el8fdp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovn2.13-central@20.12.0-196.el8fdp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovn2.13-host-0:20.12.0-196.el8fdp.ppc64le",
                "product": {
                  "name": "ovn2.13-host-0:20.12.0-196.el8fdp.ppc64le",
                  "product_id": "ovn2.13-host-0:20.12.0-196.el8fdp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovn2.13-host@20.12.0-196.el8fdp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovn2.13-vtep-0:20.12.0-196.el8fdp.ppc64le",
                "product": {
                  "name": "ovn2.13-vtep-0:20.12.0-196.el8fdp.ppc64le",
                  "product_id": "ovn2.13-vtep-0:20.12.0-196.el8fdp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovn2.13-vtep@20.12.0-196.el8fdp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovn2.13-debugsource-0:20.12.0-196.el8fdp.ppc64le",
                "product": {
                  "name": "ovn2.13-debugsource-0:20.12.0-196.el8fdp.ppc64le",
                  "product_id": "ovn2.13-debugsource-0:20.12.0-196.el8fdp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovn2.13-debugsource@20.12.0-196.el8fdp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovn2.13-central-debuginfo-0:20.12.0-196.el8fdp.ppc64le",
                "product": {
                  "name": "ovn2.13-central-debuginfo-0:20.12.0-196.el8fdp.ppc64le",
                  "product_id": "ovn2.13-central-debuginfo-0:20.12.0-196.el8fdp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovn2.13-central-debuginfo@20.12.0-196.el8fdp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovn2.13-debuginfo-0:20.12.0-196.el8fdp.ppc64le",
                "product": {
                  "name": "ovn2.13-debuginfo-0:20.12.0-196.el8fdp.ppc64le",
                  "product_id": "ovn2.13-debuginfo-0:20.12.0-196.el8fdp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovn2.13-debuginfo@20.12.0-196.el8fdp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovn2.13-host-debuginfo-0:20.12.0-196.el8fdp.ppc64le",
                "product": {
                  "name": "ovn2.13-host-debuginfo-0:20.12.0-196.el8fdp.ppc64le",
                  "product_id": "ovn2.13-host-debuginfo-0:20.12.0-196.el8fdp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovn2.13-host-debuginfo@20.12.0-196.el8fdp?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovn2.13-vtep-debuginfo-0:20.12.0-196.el8fdp.ppc64le",
                "product": {
                  "name": "ovn2.13-vtep-debuginfo-0:20.12.0-196.el8fdp.ppc64le",
                  "product_id": "ovn2.13-vtep-debuginfo-0:20.12.0-196.el8fdp.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovn2.13-vtep-debuginfo@20.12.0-196.el8fdp?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "butane-0:0.12.1-2.rhaos4.8.1.el8.s390x",
                "product": {
                  "name": "butane-0:0.12.1-2.rhaos4.8.1.el8.s390x",
                  "product_id": "butane-0:0.12.1-2.rhaos4.8.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/butane@0.12.1-2.rhaos4.8.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "butane-debuginfo-0:0.12.1-2.rhaos4.8.1.el8.s390x",
                "product": {
                  "name": "butane-debuginfo-0:0.12.1-2.rhaos4.8.1.el8.s390x",
                  "product_id": "butane-debuginfo-0:0.12.1-2.rhaos4.8.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/butane-debuginfo@0.12.1-2.rhaos4.8.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.s390x",
                "product": {
                  "name": "cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.s390x",
                  "product_id": "cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.21.6-2.rhaos4.8.gitb948fcd.2.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.s390x",
                "product": {
                  "name": "cri-o-debugsource-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.s390x",
                  "product_id": "cri-o-debugsource-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.21.6-2.rhaos4.8.gitb948fcd.2.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.s390x",
                "product": {
                  "name": "cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.s390x",
                  "product_id": "cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.21.6-2.rhaos4.8.gitb948fcd.2.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-0:1.21.0-4.el8.s390x",
                "product": {
                  "name": "cri-tools-0:1.21.0-4.el8.s390x",
                  "product_id": "cri-tools-0:1.21.0-4.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools@1.21.0-4.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debugsource-0:1.21.0-4.el8.s390x",
                "product": {
                  "name": "cri-tools-debugsource-0:1.21.0-4.el8.s390x",
                  "product_id": "cri-tools-debugsource-0:1.21.0-4.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.21.0-4.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debuginfo-0:1.21.0-4.el8.s390x",
                "product": {
                  "name": "cri-tools-debuginfo-0:1.21.0-4.el8.s390x",
                  "product_id": "cri-tools-debuginfo-0:1.21.0-4.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.21.0-4.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "haproxy22-0:2.2.13-3.el8.s390x",
                "product": {
                  "name": "haproxy22-0:2.2.13-3.el8.s390x",
                  "product_id": "haproxy22-0:2.2.13-3.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/haproxy22@2.2.13-3.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "haproxy-debugsource-0:2.2.13-3.el8.s390x",
                "product": {
                  "name": "haproxy-debugsource-0:2.2.13-3.el8.s390x",
                  "product_id": "haproxy-debugsource-0:2.2.13-3.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/haproxy-debugsource@2.2.13-3.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "haproxy22-debuginfo-0:2.2.13-3.el8.s390x",
                "product": {
                  "name": "haproxy22-debuginfo-0:2.2.13-3.el8.s390x",
                  "product_id": "haproxy22-debuginfo-0:2.2.13-3.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/haproxy22-debuginfo@2.2.13-3.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-0:2.9.0-8.rhaos4.8.1.el8.s390x",
                "product": {
                  "name": "ignition-0:2.9.0-8.rhaos4.8.1.el8.s390x",
                  "product_id": "ignition-0:2.9.0-8.rhaos4.8.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition@2.9.0-8.rhaos4.8.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-0:2.9.0-8.rhaos4.8.1.el8.s390x",
                "product": {
                  "name": "ignition-validate-0:2.9.0-8.rhaos4.8.1.el8.s390x",
                  "product_id": "ignition-validate-0:2.9.0-8.rhaos4.8.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate@2.9.0-8.rhaos4.8.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debugsource-0:2.9.0-8.rhaos4.8.1.el8.s390x",
                "product": {
                  "name": "ignition-debugsource-0:2.9.0-8.rhaos4.8.1.el8.s390x",
                  "product_id": "ignition-debugsource-0:2.9.0-8.rhaos4.8.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debugsource@2.9.0-8.rhaos4.8.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.s390x",
                "product": {
                  "name": "ignition-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.s390x",
                  "product_id": "ignition-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debuginfo@2.9.0-8.rhaos4.8.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.s390x",
                "product": {
                  "name": "ignition-validate-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.s390x",
                  "product_id": "ignition-validate-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.9.0-8.rhaos4.8.1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.s390x",
                "product": {
                  "name": "openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.s390x",
                  "product_id": "openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.s390x",
                "product": {
                  "name": "openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.s390x",
                  "product_id": "openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovn2.13-0:20.12.0-196.el8fdp.s390x",
                "product": {
                  "name": "ovn2.13-0:20.12.0-196.el8fdp.s390x",
                  "product_id": "ovn2.13-0:20.12.0-196.el8fdp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovn2.13@20.12.0-196.el8fdp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovn2.13-central-0:20.12.0-196.el8fdp.s390x",
                "product": {
                  "name": "ovn2.13-central-0:20.12.0-196.el8fdp.s390x",
                  "product_id": "ovn2.13-central-0:20.12.0-196.el8fdp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovn2.13-central@20.12.0-196.el8fdp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovn2.13-host-0:20.12.0-196.el8fdp.s390x",
                "product": {
                  "name": "ovn2.13-host-0:20.12.0-196.el8fdp.s390x",
                  "product_id": "ovn2.13-host-0:20.12.0-196.el8fdp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovn2.13-host@20.12.0-196.el8fdp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovn2.13-vtep-0:20.12.0-196.el8fdp.s390x",
                "product": {
                  "name": "ovn2.13-vtep-0:20.12.0-196.el8fdp.s390x",
                  "product_id": "ovn2.13-vtep-0:20.12.0-196.el8fdp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovn2.13-vtep@20.12.0-196.el8fdp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovn2.13-debugsource-0:20.12.0-196.el8fdp.s390x",
                "product": {
                  "name": "ovn2.13-debugsource-0:20.12.0-196.el8fdp.s390x",
                  "product_id": "ovn2.13-debugsource-0:20.12.0-196.el8fdp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovn2.13-debugsource@20.12.0-196.el8fdp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovn2.13-central-debuginfo-0:20.12.0-196.el8fdp.s390x",
                "product": {
                  "name": "ovn2.13-central-debuginfo-0:20.12.0-196.el8fdp.s390x",
                  "product_id": "ovn2.13-central-debuginfo-0:20.12.0-196.el8fdp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovn2.13-central-debuginfo@20.12.0-196.el8fdp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovn2.13-debuginfo-0:20.12.0-196.el8fdp.s390x",
                "product": {
                  "name": "ovn2.13-debuginfo-0:20.12.0-196.el8fdp.s390x",
                  "product_id": "ovn2.13-debuginfo-0:20.12.0-196.el8fdp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovn2.13-debuginfo@20.12.0-196.el8fdp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovn2.13-host-debuginfo-0:20.12.0-196.el8fdp.s390x",
                "product": {
                  "name": "ovn2.13-host-debuginfo-0:20.12.0-196.el8fdp.s390x",
                  "product_id": "ovn2.13-host-debuginfo-0:20.12.0-196.el8fdp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovn2.13-host-debuginfo@20.12.0-196.el8fdp?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovn2.13-vtep-debuginfo-0:20.12.0-196.el8fdp.s390x",
                "product": {
                  "name": "ovn2.13-vtep-debuginfo-0:20.12.0-196.el8fdp.s390x",
                  "product_id": "ovn2.13-vtep-debuginfo-0:20.12.0-196.el8fdp.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovn2.13-vtep-debuginfo@20.12.0-196.el8fdp?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.el7.src as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.el7.src"
        },
        "product_reference": "cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.el7.x86_64"
        },
        "product_reference": "cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.el7.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el7.src"
        },
        "product_reference": "openshift-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-0:4.8.0-202203240836.p0.gfccb320.assembly.stream.el7.noarch as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203240836.p0.gfccb320.assembly.stream.el7.noarch"
        },
        "product_reference": "openshift-ansible-0:4.8.0-202203240836.p0.gfccb320.assembly.stream.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-0:4.8.0-202203240836.p0.gfccb320.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203240836.p0.gfccb320.assembly.stream.el7.src"
        },
        "product_reference": "openshift-ansible-0:4.8.0-202203240836.p0.gfccb320.assembly.stream.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-test-0:4.8.0-202203240836.p0.gfccb320.assembly.stream.el7.noarch as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203240836.p0.gfccb320.assembly.stream.el7.noarch"
        },
        "product_reference": "openshift-ansible-test-0:4.8.0-202203240836.p0.gfccb320.assembly.stream.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7.src"
        },
        "product_reference": "openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7.x86_64"
        },
        "product_reference": "openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-redistributable-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7.x86_64"
        },
        "product_reference": "openshift-clients-redistributable-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el7.x86_64"
        },
        "product_reference": "openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "butane-0:0.12.1-2.rhaos4.8.1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.1.el8.ppc64le"
        },
        "product_reference": "butane-0:0.12.1-2.rhaos4.8.1.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "butane-0:0.12.1-2.rhaos4.8.1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.1.el8.s390x"
        },
        "product_reference": "butane-0:0.12.1-2.rhaos4.8.1.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "butane-0:0.12.1-2.rhaos4.8.1.el8.src as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.1.el8.src"
        },
        "product_reference": "butane-0:0.12.1-2.rhaos4.8.1.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "butane-0:0.12.1-2.rhaos4.8.1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.1.el8.x86_64"
        },
        "product_reference": "butane-0:0.12.1-2.rhaos4.8.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "butane-debuginfo-0:0.12.1-2.rhaos4.8.1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.1.el8.ppc64le"
        },
        "product_reference": "butane-debuginfo-0:0.12.1-2.rhaos4.8.1.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "butane-debuginfo-0:0.12.1-2.rhaos4.8.1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.1.el8.s390x"
        },
        "product_reference": "butane-debuginfo-0:0.12.1-2.rhaos4.8.1.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "butane-debuginfo-0:0.12.1-2.rhaos4.8.1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.1.el8.x86_64"
        },
        "product_reference": "butane-debuginfo-0:0.12.1-2.rhaos4.8.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.ppc64le"
        },
        "product_reference": "cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.s390x"
        },
        "product_reference": "cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.src as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.src"
        },
        "product_reference": "cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.x86_64"
        },
        "product_reference": "cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.ppc64le"
        },
        "product_reference": "cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.s390x"
        },
        "product_reference": "cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.ppc64le"
        },
        "product_reference": "cri-o-debugsource-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.s390x"
        },
        "product_reference": "cri-o-debugsource-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.x86_64"
        },
        "product_reference": "cri-o-debugsource-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-0:1.21.0-4.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:cri-tools-0:1.21.0-4.el8.ppc64le"
        },
        "product_reference": "cri-tools-0:1.21.0-4.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-0:1.21.0-4.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:cri-tools-0:1.21.0-4.el8.s390x"
        },
        "product_reference": "cri-tools-0:1.21.0-4.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-0:1.21.0-4.el8.src as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:cri-tools-0:1.21.0-4.el8.src"
        },
        "product_reference": "cri-tools-0:1.21.0-4.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-0:1.21.0-4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:cri-tools-0:1.21.0-4.el8.x86_64"
        },
        "product_reference": "cri-tools-0:1.21.0-4.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debuginfo-0:1.21.0-4.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-4.el8.ppc64le"
        },
        "product_reference": "cri-tools-debuginfo-0:1.21.0-4.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debuginfo-0:1.21.0-4.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-4.el8.s390x"
        },
        "product_reference": "cri-tools-debuginfo-0:1.21.0-4.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debuginfo-0:1.21.0-4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-4.el8.x86_64"
        },
        "product_reference": "cri-tools-debuginfo-0:1.21.0-4.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debugsource-0:1.21.0-4.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-4.el8.ppc64le"
        },
        "product_reference": "cri-tools-debugsource-0:1.21.0-4.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debugsource-0:1.21.0-4.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-4.el8.s390x"
        },
        "product_reference": "cri-tools-debugsource-0:1.21.0-4.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debugsource-0:1.21.0-4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-4.el8.x86_64"
        },
        "product_reference": "cri-tools-debugsource-0:1.21.0-4.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "haproxy-0:2.2.13-3.el8.src as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:haproxy-0:2.2.13-3.el8.src"
        },
        "product_reference": "haproxy-0:2.2.13-3.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "haproxy-debugsource-0:2.2.13-3.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:haproxy-debugsource-0:2.2.13-3.el8.ppc64le"
        },
        "product_reference": "haproxy-debugsource-0:2.2.13-3.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "haproxy-debugsource-0:2.2.13-3.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:haproxy-debugsource-0:2.2.13-3.el8.s390x"
        },
        "product_reference": "haproxy-debugsource-0:2.2.13-3.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "haproxy-debugsource-0:2.2.13-3.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:haproxy-debugsource-0:2.2.13-3.el8.x86_64"
        },
        "product_reference": "haproxy-debugsource-0:2.2.13-3.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "haproxy22-0:2.2.13-3.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:haproxy22-0:2.2.13-3.el8.ppc64le"
        },
        "product_reference": "haproxy22-0:2.2.13-3.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "haproxy22-0:2.2.13-3.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:haproxy22-0:2.2.13-3.el8.s390x"
        },
        "product_reference": "haproxy22-0:2.2.13-3.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "haproxy22-0:2.2.13-3.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:haproxy22-0:2.2.13-3.el8.x86_64"
        },
        "product_reference": "haproxy22-0:2.2.13-3.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "haproxy22-debuginfo-0:2.2.13-3.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:haproxy22-debuginfo-0:2.2.13-3.el8.ppc64le"
        },
        "product_reference": "haproxy22-debuginfo-0:2.2.13-3.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "haproxy22-debuginfo-0:2.2.13-3.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:haproxy22-debuginfo-0:2.2.13-3.el8.s390x"
        },
        "product_reference": "haproxy22-debuginfo-0:2.2.13-3.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "haproxy22-debuginfo-0:2.2.13-3.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:haproxy22-debuginfo-0:2.2.13-3.el8.x86_64"
        },
        "product_reference": "haproxy22-debuginfo-0:2.2.13-3.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-0:2.9.0-8.rhaos4.8.1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ignition-0:2.9.0-8.rhaos4.8.1.el8.ppc64le"
        },
        "product_reference": "ignition-0:2.9.0-8.rhaos4.8.1.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-0:2.9.0-8.rhaos4.8.1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ignition-0:2.9.0-8.rhaos4.8.1.el8.s390x"
        },
        "product_reference": "ignition-0:2.9.0-8.rhaos4.8.1.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-0:2.9.0-8.rhaos4.8.1.el8.src as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ignition-0:2.9.0-8.rhaos4.8.1.el8.src"
        },
        "product_reference": "ignition-0:2.9.0-8.rhaos4.8.1.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-0:2.9.0-8.rhaos4.8.1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ignition-0:2.9.0-8.rhaos4.8.1.el8.x86_64"
        },
        "product_reference": "ignition-0:2.9.0-8.rhaos4.8.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.ppc64le"
        },
        "product_reference": "ignition-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.s390x"
        },
        "product_reference": "ignition-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.x86_64"
        },
        "product_reference": "ignition-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debugsource-0:2.9.0-8.rhaos4.8.1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-8.rhaos4.8.1.el8.ppc64le"
        },
        "product_reference": "ignition-debugsource-0:2.9.0-8.rhaos4.8.1.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debugsource-0:2.9.0-8.rhaos4.8.1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-8.rhaos4.8.1.el8.s390x"
        },
        "product_reference": "ignition-debugsource-0:2.9.0-8.rhaos4.8.1.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debugsource-0:2.9.0-8.rhaos4.8.1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-8.rhaos4.8.1.el8.x86_64"
        },
        "product_reference": "ignition-debugsource-0:2.9.0-8.rhaos4.8.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-0:2.9.0-8.rhaos4.8.1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-8.rhaos4.8.1.el8.ppc64le"
        },
        "product_reference": "ignition-validate-0:2.9.0-8.rhaos4.8.1.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-0:2.9.0-8.rhaos4.8.1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-8.rhaos4.8.1.el8.s390x"
        },
        "product_reference": "ignition-validate-0:2.9.0-8.rhaos4.8.1.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-0:2.9.0-8.rhaos4.8.1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-8.rhaos4.8.1.el8.x86_64"
        },
        "product_reference": "ignition-validate-0:2.9.0-8.rhaos4.8.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.ppc64le"
        },
        "product_reference": "ignition-validate-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.s390x"
        },
        "product_reference": "ignition-validate-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.x86_64"
        },
        "product_reference": "ignition-validate-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:openshift-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.src"
        },
        "product_reference": "openshift-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.ppc64le"
        },
        "product_reference": "openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.s390x"
        },
        "product_reference": "openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.src"
        },
        "product_reference": "openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.x86_64"
        },
        "product_reference": "openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-redistributable-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.x86_64"
        },
        "product_reference": "openshift-clients-redistributable-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.ppc64le"
        },
        "product_reference": "openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.s390x"
        },
        "product_reference": "openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.x86_64"
        },
        "product_reference": "openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovn2.13-0:20.12.0-196.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-196.el8fdp.ppc64le"
        },
        "product_reference": "ovn2.13-0:20.12.0-196.el8fdp.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovn2.13-0:20.12.0-196.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-196.el8fdp.s390x"
        },
        "product_reference": "ovn2.13-0:20.12.0-196.el8fdp.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovn2.13-0:20.12.0-196.el8fdp.src as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-196.el8fdp.src"
        },
        "product_reference": "ovn2.13-0:20.12.0-196.el8fdp.src",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovn2.13-0:20.12.0-196.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-196.el8fdp.x86_64"
        },
        "product_reference": "ovn2.13-0:20.12.0-196.el8fdp.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovn2.13-central-0:20.12.0-196.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-196.el8fdp.ppc64le"
        },
        "product_reference": "ovn2.13-central-0:20.12.0-196.el8fdp.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovn2.13-central-0:20.12.0-196.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-196.el8fdp.s390x"
        },
        "product_reference": "ovn2.13-central-0:20.12.0-196.el8fdp.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovn2.13-central-0:20.12.0-196.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-196.el8fdp.x86_64"
        },
        "product_reference": "ovn2.13-central-0:20.12.0-196.el8fdp.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovn2.13-central-debuginfo-0:20.12.0-196.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-196.el8fdp.ppc64le"
        },
        "product_reference": "ovn2.13-central-debuginfo-0:20.12.0-196.el8fdp.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovn2.13-central-debuginfo-0:20.12.0-196.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-196.el8fdp.s390x"
        },
        "product_reference": "ovn2.13-central-debuginfo-0:20.12.0-196.el8fdp.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovn2.13-central-debuginfo-0:20.12.0-196.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-196.el8fdp.x86_64"
        },
        "product_reference": "ovn2.13-central-debuginfo-0:20.12.0-196.el8fdp.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovn2.13-debuginfo-0:20.12.0-196.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-196.el8fdp.ppc64le"
        },
        "product_reference": "ovn2.13-debuginfo-0:20.12.0-196.el8fdp.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovn2.13-debuginfo-0:20.12.0-196.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-196.el8fdp.s390x"
        },
        "product_reference": "ovn2.13-debuginfo-0:20.12.0-196.el8fdp.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovn2.13-debuginfo-0:20.12.0-196.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-196.el8fdp.x86_64"
        },
        "product_reference": "ovn2.13-debuginfo-0:20.12.0-196.el8fdp.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovn2.13-debugsource-0:20.12.0-196.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-196.el8fdp.ppc64le"
        },
        "product_reference": "ovn2.13-debugsource-0:20.12.0-196.el8fdp.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovn2.13-debugsource-0:20.12.0-196.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-196.el8fdp.s390x"
        },
        "product_reference": "ovn2.13-debugsource-0:20.12.0-196.el8fdp.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovn2.13-debugsource-0:20.12.0-196.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-196.el8fdp.x86_64"
        },
        "product_reference": "ovn2.13-debugsource-0:20.12.0-196.el8fdp.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovn2.13-host-0:20.12.0-196.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-196.el8fdp.ppc64le"
        },
        "product_reference": "ovn2.13-host-0:20.12.0-196.el8fdp.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovn2.13-host-0:20.12.0-196.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-196.el8fdp.s390x"
        },
        "product_reference": "ovn2.13-host-0:20.12.0-196.el8fdp.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovn2.13-host-0:20.12.0-196.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-196.el8fdp.x86_64"
        },
        "product_reference": "ovn2.13-host-0:20.12.0-196.el8fdp.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovn2.13-host-debuginfo-0:20.12.0-196.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-196.el8fdp.ppc64le"
        },
        "product_reference": "ovn2.13-host-debuginfo-0:20.12.0-196.el8fdp.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovn2.13-host-debuginfo-0:20.12.0-196.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-196.el8fdp.s390x"
        },
        "product_reference": "ovn2.13-host-debuginfo-0:20.12.0-196.el8fdp.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovn2.13-host-debuginfo-0:20.12.0-196.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-196.el8fdp.x86_64"
        },
        "product_reference": "ovn2.13-host-debuginfo-0:20.12.0-196.el8fdp.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovn2.13-vtep-0:20.12.0-196.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-196.el8fdp.ppc64le"
        },
        "product_reference": "ovn2.13-vtep-0:20.12.0-196.el8fdp.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovn2.13-vtep-0:20.12.0-196.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-196.el8fdp.s390x"
        },
        "product_reference": "ovn2.13-vtep-0:20.12.0-196.el8fdp.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovn2.13-vtep-0:20.12.0-196.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-196.el8fdp.x86_64"
        },
        "product_reference": "ovn2.13-vtep-0:20.12.0-196.el8fdp.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovn2.13-vtep-debuginfo-0:20.12.0-196.el8fdp.ppc64le as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-196.el8fdp.ppc64le"
        },
        "product_reference": "ovn2.13-vtep-debuginfo-0:20.12.0-196.el8fdp.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovn2.13-vtep-debuginfo-0:20.12.0-196.el8fdp.s390x as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-196.el8fdp.s390x"
        },
        "product_reference": "ovn2.13-vtep-debuginfo-0:20.12.0-196.el8fdp.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovn2.13-vtep-debuginfo-0:20.12.0-196.el8fdp.x86_64 as a component of Red Hat OpenShift Container Platform 4.8",
          "product_id": "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-196.el8fdp.x86_64"
        },
        "product_reference": "ovn2.13-vtep-debuginfo-0:20.12.0-196.el8fdp.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.8"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-0711",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2022-02-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.el7.src",
            "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.el7.x86_64",
            "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.el7.x86_64",
            "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203240836.p0.gfccb320.assembly.stream.el7.noarch",
            "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203240836.p0.gfccb320.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203240836.p0.gfccb320.assembly.stream.el7.noarch",
            "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7.src",
            "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7.x86_64",
            "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el7.x86_64",
            "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.1.el8.ppc64le",
            "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.1.el8.s390x",
            "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.1.el8.src",
            "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.1.el8.x86_64",
            "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.1.el8.ppc64le",
            "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.1.el8.s390x",
            "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.1.el8.x86_64",
            "8Base-RHOSE-4.8:cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.ppc64le",
            "8Base-RHOSE-4.8:cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.s390x",
            "8Base-RHOSE-4.8:cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.src",
            "8Base-RHOSE-4.8:cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.x86_64",
            "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.ppc64le",
            "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.s390x",
            "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.x86_64",
            "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.ppc64le",
            "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.s390x",
            "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.x86_64",
            "8Base-RHOSE-4.8:cri-tools-0:1.21.0-4.el8.ppc64le",
            "8Base-RHOSE-4.8:cri-tools-0:1.21.0-4.el8.s390x",
            "8Base-RHOSE-4.8:cri-tools-0:1.21.0-4.el8.src",
            "8Base-RHOSE-4.8:cri-tools-0:1.21.0-4.el8.x86_64",
            "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-4.el8.ppc64le",
            "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-4.el8.s390x",
            "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-4.el8.x86_64",
            "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-4.el8.ppc64le",
            "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-4.el8.s390x",
            "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-4.el8.x86_64",
            "8Base-RHOSE-4.8:ignition-0:2.9.0-8.rhaos4.8.1.el8.ppc64le",
            "8Base-RHOSE-4.8:ignition-0:2.9.0-8.rhaos4.8.1.el8.s390x",
            "8Base-RHOSE-4.8:ignition-0:2.9.0-8.rhaos4.8.1.el8.src",
            "8Base-RHOSE-4.8:ignition-0:2.9.0-8.rhaos4.8.1.el8.x86_64",
            "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.ppc64le",
            "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.s390x",
            "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.x86_64",
            "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-8.rhaos4.8.1.el8.ppc64le",
            "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-8.rhaos4.8.1.el8.s390x",
            "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-8.rhaos4.8.1.el8.x86_64",
            "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-8.rhaos4.8.1.el8.ppc64le",
            "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-8.rhaos4.8.1.el8.s390x",
            "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-8.rhaos4.8.1.el8.x86_64",
            "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.ppc64le",
            "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.s390x",
            "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.x86_64",
            "8Base-RHOSE-4.8:openshift-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.src",
            "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.src",
            "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-196.el8fdp.ppc64le",
            "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-196.el8fdp.s390x",
            "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-196.el8fdp.src",
            "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-196.el8fdp.x86_64",
            "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-196.el8fdp.ppc64le",
            "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-196.el8fdp.s390x",
            "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-196.el8fdp.x86_64",
            "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-196.el8fdp.ppc64le",
            "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-196.el8fdp.s390x",
            "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-196.el8fdp.x86_64",
            "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-196.el8fdp.ppc64le",
            "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-196.el8fdp.s390x",
            "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-196.el8fdp.x86_64",
            "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-196.el8fdp.ppc64le",
            "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-196.el8fdp.s390x",
            "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-196.el8fdp.x86_64",
            "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-196.el8fdp.ppc64le",
            "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-196.el8fdp.s390x",
            "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-196.el8fdp.x86_64",
            "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-196.el8fdp.ppc64le",
            "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-196.el8fdp.s390x",
            "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-196.el8fdp.x86_64",
            "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-196.el8fdp.ppc64le",
            "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-196.el8fdp.s390x",
            "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-196.el8fdp.x86_64",
            "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-196.el8fdp.ppc64le",
            "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-196.el8fdp.s390x",
            "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-196.el8fdp.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2053666"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way HAProxy processed HTTP responses containing the \"Set-Cookie2\" header. This flaw could allow an attacker to send crafted HTTP response packets which lead to an infinite loop, eventually resulting in a denial of service condition. The highest threat from this vulnerability is availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "haproxy: Denial of service via set-cookie2 header",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue was introduced in HAProxy 1.9 with the Native HTTP Representation (HTX). Red Hat Enterprise Linux 6, 7, 8 and Red Hat Software Collections are not affected by this flaw, as they ship older versions of `haproxy` which do not include support for HTX.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.8:haproxy-0:2.2.13-3.el8.src",
          "8Base-RHOSE-4.8:haproxy-debugsource-0:2.2.13-3.el8.ppc64le",
          "8Base-RHOSE-4.8:haproxy-debugsource-0:2.2.13-3.el8.s390x",
          "8Base-RHOSE-4.8:haproxy-debugsource-0:2.2.13-3.el8.x86_64",
          "8Base-RHOSE-4.8:haproxy22-0:2.2.13-3.el8.ppc64le",
          "8Base-RHOSE-4.8:haproxy22-0:2.2.13-3.el8.s390x",
          "8Base-RHOSE-4.8:haproxy22-0:2.2.13-3.el8.x86_64",
          "8Base-RHOSE-4.8:haproxy22-debuginfo-0:2.2.13-3.el8.ppc64le",
          "8Base-RHOSE-4.8:haproxy22-debuginfo-0:2.2.13-3.el8.s390x",
          "8Base-RHOSE-4.8:haproxy22-debuginfo-0:2.2.13-3.el8.x86_64"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.el7.src",
          "7Server-RH7-RHOSE-4.8:cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.el7.x86_64",
          "7Server-RH7-RHOSE-4.8:cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.el7.x86_64",
          "7Server-RH7-RHOSE-4.8:openshift-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el7.src",
          "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203240836.p0.gfccb320.assembly.stream.el7.noarch",
          "7Server-RH7-RHOSE-4.8:openshift-ansible-0:4.8.0-202203240836.p0.gfccb320.assembly.stream.el7.src",
          "7Server-RH7-RHOSE-4.8:openshift-ansible-test-0:4.8.0-202203240836.p0.gfccb320.assembly.stream.el7.noarch",
          "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7.src",
          "7Server-RH7-RHOSE-4.8:openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7.x86_64",
          "7Server-RH7-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7.x86_64",
          "7Server-RH7-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el7.x86_64",
          "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.1.el8.ppc64le",
          "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.1.el8.s390x",
          "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.1.el8.src",
          "8Base-RHOSE-4.8:butane-0:0.12.1-2.rhaos4.8.1.el8.x86_64",
          "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.1.el8.ppc64le",
          "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.1.el8.s390x",
          "8Base-RHOSE-4.8:butane-debuginfo-0:0.12.1-2.rhaos4.8.1.el8.x86_64",
          "8Base-RHOSE-4.8:cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.ppc64le",
          "8Base-RHOSE-4.8:cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.s390x",
          "8Base-RHOSE-4.8:cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.src",
          "8Base-RHOSE-4.8:cri-o-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.x86_64",
          "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.ppc64le",
          "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.s390x",
          "8Base-RHOSE-4.8:cri-o-debuginfo-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.x86_64",
          "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.ppc64le",
          "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.s390x",
          "8Base-RHOSE-4.8:cri-o-debugsource-0:1.21.6-2.rhaos4.8.gitb948fcd.2.el8.x86_64",
          "8Base-RHOSE-4.8:cri-tools-0:1.21.0-4.el8.ppc64le",
          "8Base-RHOSE-4.8:cri-tools-0:1.21.0-4.el8.s390x",
          "8Base-RHOSE-4.8:cri-tools-0:1.21.0-4.el8.src",
          "8Base-RHOSE-4.8:cri-tools-0:1.21.0-4.el8.x86_64",
          "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-4.el8.ppc64le",
          "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-4.el8.s390x",
          "8Base-RHOSE-4.8:cri-tools-debuginfo-0:1.21.0-4.el8.x86_64",
          "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-4.el8.ppc64le",
          "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-4.el8.s390x",
          "8Base-RHOSE-4.8:cri-tools-debugsource-0:1.21.0-4.el8.x86_64",
          "8Base-RHOSE-4.8:ignition-0:2.9.0-8.rhaos4.8.1.el8.ppc64le",
          "8Base-RHOSE-4.8:ignition-0:2.9.0-8.rhaos4.8.1.el8.s390x",
          "8Base-RHOSE-4.8:ignition-0:2.9.0-8.rhaos4.8.1.el8.src",
          "8Base-RHOSE-4.8:ignition-0:2.9.0-8.rhaos4.8.1.el8.x86_64",
          "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.ppc64le",
          "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.s390x",
          "8Base-RHOSE-4.8:ignition-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.x86_64",
          "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-8.rhaos4.8.1.el8.ppc64le",
          "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-8.rhaos4.8.1.el8.s390x",
          "8Base-RHOSE-4.8:ignition-debugsource-0:2.9.0-8.rhaos4.8.1.el8.x86_64",
          "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-8.rhaos4.8.1.el8.ppc64le",
          "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-8.rhaos4.8.1.el8.s390x",
          "8Base-RHOSE-4.8:ignition-validate-0:2.9.0-8.rhaos4.8.1.el8.x86_64",
          "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.ppc64le",
          "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.s390x",
          "8Base-RHOSE-4.8:ignition-validate-debuginfo-0:2.9.0-8.rhaos4.8.1.el8.x86_64",
          "8Base-RHOSE-4.8:openshift-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.src",
          "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.src",
          "8Base-RHOSE-4.8:openshift-clients-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.8:openshift-clients-redistributable-0:4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.8:openshift-hyperkube-0:4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-196.el8fdp.ppc64le",
          "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-196.el8fdp.s390x",
          "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-196.el8fdp.src",
          "8Base-RHOSE-4.8:ovn2.13-0:20.12.0-196.el8fdp.x86_64",
          "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-196.el8fdp.ppc64le",
          "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-196.el8fdp.s390x",
          "8Base-RHOSE-4.8:ovn2.13-central-0:20.12.0-196.el8fdp.x86_64",
          "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-196.el8fdp.ppc64le",
          "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-196.el8fdp.s390x",
          "8Base-RHOSE-4.8:ovn2.13-central-debuginfo-0:20.12.0-196.el8fdp.x86_64",
          "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-196.el8fdp.ppc64le",
          "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-196.el8fdp.s390x",
          "8Base-RHOSE-4.8:ovn2.13-debuginfo-0:20.12.0-196.el8fdp.x86_64",
          "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-196.el8fdp.ppc64le",
          "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-196.el8fdp.s390x",
          "8Base-RHOSE-4.8:ovn2.13-debugsource-0:20.12.0-196.el8fdp.x86_64",
          "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-196.el8fdp.ppc64le",
          "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-196.el8fdp.s390x",
          "8Base-RHOSE-4.8:ovn2.13-host-0:20.12.0-196.el8fdp.x86_64",
          "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-196.el8fdp.ppc64le",
          "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-196.el8fdp.s390x",
          "8Base-RHOSE-4.8:ovn2.13-host-debuginfo-0:20.12.0-196.el8fdp.x86_64",
          "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-196.el8fdp.ppc64le",
          "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-196.el8fdp.s390x",
          "8Base-RHOSE-4.8:ovn2.13-vtep-0:20.12.0-196.el8fdp.x86_64",
          "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-196.el8fdp.ppc64le",
          "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-196.el8fdp.s390x",
          "8Base-RHOSE-4.8:ovn2.13-vtep-debuginfo-0:20.12.0-196.el8fdp.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0711"
        },
        {
          "category": "external",
          "summary": "RHBZ#2053666",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053666"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0711",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0711"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0711",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0711"
        },
        {
          "category": "external",
          "summary": "https://www.mail-archive.com/haproxy@formilux.org/msg41833.html",
          "url": "https://www.mail-archive.com/haproxy@formilux.org/msg41833.html"
        }
      ],
      "release_date": "2022-02-23T14:48:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.8:haproxy-0:2.2.13-3.el8.src",
            "8Base-RHOSE-4.8:haproxy-debugsource-0:2.2.13-3.el8.ppc64le",
            "8Base-RHOSE-4.8:haproxy-debugsource-0:2.2.13-3.el8.s390x",
            "8Base-RHOSE-4.8:haproxy-debugsource-0:2.2.13-3.el8.x86_64",
            "8Base-RHOSE-4.8:haproxy22-0:2.2.13-3.el8.ppc64le",
            "8Base-RHOSE-4.8:haproxy22-0:2.2.13-3.el8.s390x",
            "8Base-RHOSE-4.8:haproxy22-0:2.2.13-3.el8.x86_64",
            "8Base-RHOSE-4.8:haproxy22-debuginfo-0:2.2.13-3.el8.ppc64le",
            "8Base-RHOSE-4.8:haproxy22-debuginfo-0:2.2.13-3.el8.s390x",
            "8Base-RHOSE-4.8:haproxy22-debuginfo-0:2.2.13-3.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:1153"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.8:haproxy-0:2.2.13-3.el8.src",
            "8Base-RHOSE-4.8:haproxy-debugsource-0:2.2.13-3.el8.ppc64le",
            "8Base-RHOSE-4.8:haproxy-debugsource-0:2.2.13-3.el8.s390x",
            "8Base-RHOSE-4.8:haproxy-debugsource-0:2.2.13-3.el8.x86_64",
            "8Base-RHOSE-4.8:haproxy22-0:2.2.13-3.el8.ppc64le",
            "8Base-RHOSE-4.8:haproxy22-0:2.2.13-3.el8.s390x",
            "8Base-RHOSE-4.8:haproxy22-0:2.2.13-3.el8.x86_64",
            "8Base-RHOSE-4.8:haproxy22-debuginfo-0:2.2.13-3.el8.ppc64le",
            "8Base-RHOSE-4.8:haproxy22-debuginfo-0:2.2.13-3.el8.s390x",
            "8Base-RHOSE-4.8:haproxy22-debuginfo-0:2.2.13-3.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "haproxy: Denial of service via set-cookie2 header"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...