rhsa-2023_3613
Vulnerability from csaf_redhat
Published
2023-06-26 01:19
Modified
2024-12-17 22:22
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.12.22 packages and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.12.22 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.12.
Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.22. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2023:3615
Security Fix(es):
* golang: archive/tar: unbounded memory consumption when reading headers (CVE-2022-2879)
* golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters (CVE-2022-2880)
* golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)
* golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags (CVE-2022-32149)
* golang: net/url: JoinPath does not strip relative path components in all circumstances (CVE-2022-32190)
* golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.12.22 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.22. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:3615\n\nSecurity Fix(es):\n\n* golang: archive/tar: unbounded memory consumption when reading headers (CVE-2022-2879)\n\n* golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters (CVE-2022-2880)\n\n* golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)\n\n* golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags (CVE-2022-32149)\n\n* golang: net/url: JoinPath does not strip relative path components in all circumstances (CVE-2022-32190)\n\n* golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3613", "url": "https://access.redhat.com/errata/RHSA-2023:3613" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html", "url": "https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html" }, { "category": "external", "summary": "2124668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124668" }, { "category": "external", "summary": "2124669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669" }, { "category": "external", "summary": "2132867", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132867" }, { "category": "external", "summary": "2132868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132868" }, { "category": "external", "summary": "2132872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132872" }, { "category": "external", "summary": "2134010", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134010" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3613.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.22 packages and security update", "tracking": { "current_release_date": "2024-12-17T22:22:20+00:00", "generator": { "date": "2024-12-17T22:22:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2023:3613", "initial_release_date": "2023-06-26T01:19:15+00:00", "revision_history": [ { "date": "2023-06-26T01:19:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-26T01:19:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-17T22:22:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12::el9" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "buildah-1:1.23.4-5.rhaos4.12.el9.src", "product": { "name": "buildah-1:1.23.4-5.rhaos4.12.el9.src", "product_id": "buildah-1:1.23.4-5.rhaos4.12.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.23.4-5.rhaos4.12.el9?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.2-5.rhaos4.12.el9.src", "product": { "name": "conmon-2:2.1.2-5.rhaos4.12.el9.src", "product_id": "conmon-2:2.1.2-5.rhaos4.12.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.2-5.rhaos4.12.el9?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.src", "product": { "name": "openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.src", "product_id": "openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.12.0-202306121916.p0.g8c21020.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.src", "product": { "name": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.src", "product_id": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9?arch=src" } } }, { "category": "product_version", "name": "podman-3:4.2.0-7.rhaos4.12.el9.src", "product": { "name": "podman-3:4.2.0-7.rhaos4.12.el9.src", "product_id": "podman-3:4.2.0-7.rhaos4.12.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.2.0-7.rhaos4.12.el9?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "skopeo-2:1.9.4-3.rhaos4.12.el9.src", "product": { "name": "skopeo-2:1.9.4-3.rhaos4.12.el9.src", "product_id": "skopeo-2:1.9.4-3.rhaos4.12.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.9.4-3.rhaos4.12.el9?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.23.4-5.1.rhaos4.12.el8.src", "product": { "name": "buildah-1:1.23.4-5.1.rhaos4.12.el8.src", "product_id": "buildah-1:1.23.4-5.1.rhaos4.12.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.23.4-5.1.rhaos4.12.el8?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.2-4.rhaos4.12.el8.src", "product": { "name": "conmon-2:2.1.2-4.rhaos4.12.el8.src", "product_id": "conmon-2:2.1.2-4.rhaos4.12.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.2-4.rhaos4.12.el8?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.src", "product": { "name": "containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.src", "product_id": "containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.0.1-7.rhaos4.12.el8?arch=src" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.59.1.el8_6.src", "product": { "name": "kernel-0:4.18.0-372.59.1.el8_6.src", "product_id": "kernel-0:4.18.0-372.59.1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.59.1.el8_6?arch=src" } } }, { "category": "product_version", "name": "kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.src", "product": { "name": "kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.src", "product_id": "kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.59.1.rt7.217.el8_6?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.src", "product": { "name": "openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.src", "product_id": "openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.12.0-202306121916.p0.g8c21020.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.src", "product": { "name": "openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.src", "product_id": "openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.src", "product": { "name": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.src", "product_id": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-kuryr-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.src", "product": { "name": "openshift-kuryr-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.src", "product_id": "openshift-kuryr-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr@4.12.0-202306140156.p0.g31dd228.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.src", "product": { "name": "openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.src", "product_id": "openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift4-aws-iso@4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "podman-3:4.2.0-6.1.rhaos4.12.el8.src", "product": { "name": "podman-3:4.2.0-6.1.rhaos4.12.el8.src", "product_id": "podman-3:4.2.0-6.1.rhaos4.12.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.2.0-6.1.rhaos4.12.el8?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-3:1.1.6-4.rhaos4.12.el8.src", "product": { "name": "runc-3:1.1.6-4.rhaos4.12.el8.src", "product_id": "runc-3:1.1.6-4.rhaos4.12.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.6-4.rhaos4.12.el8?arch=src\u0026epoch=3" } } }, { "category": "product_version", "name": "skopeo-2:1.9.4-3.1.rhaos4.12.el8.src", "product": { "name": "skopeo-2:1.9.4-3.1.rhaos4.12.el8.src", "product_id": "skopeo-2:1.9.4-3.1.rhaos4.12.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.9.4-3.1.rhaos4.12.el8?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "buildah-1:1.23.4-5.rhaos4.12.el9.x86_64", "product": { "name": "buildah-1:1.23.4-5.rhaos4.12.el9.x86_64", "product_id": "buildah-1:1.23.4-5.rhaos4.12.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.23.4-5.rhaos4.12.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.23.4-5.rhaos4.12.el9.x86_64", "product": { "name": "buildah-tests-1:1.23.4-5.rhaos4.12.el9.x86_64", "product_id": "buildah-tests-1:1.23.4-5.rhaos4.12.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.23.4-5.rhaos4.12.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.x86_64", "product": { "name": "buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.x86_64", "product_id": "buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.23.4-5.rhaos4.12.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "product": { "name": "buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "product_id": "buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.23.4-5.rhaos4.12.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "product": { "name": "buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "product_id": "buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.23.4-5.rhaos4.12.el9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.2-5.rhaos4.12.el9.x86_64", "product": { "name": "conmon-2:2.1.2-5.rhaos4.12.el9.x86_64", "product_id": "conmon-2:2.1.2-5.rhaos4.12.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.2-5.rhaos4.12.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.x86_64", "product": { "name": "conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.x86_64", "product_id": "conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.2-5.rhaos4.12.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.x86_64", "product": { "name": "conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.x86_64", "product_id": "conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.2-5.rhaos4.12.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.x86_64", "product": { "name": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.x86_64", "product_id": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202306121916.p0.g8c21020.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "product": { "name": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "product_id": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "product_id": "openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9?arch=x86_64" } } }, { "category": "product_version", "name": "podman-3:4.2.0-7.rhaos4.12.el9.x86_64", "product": { "name": "podman-3:4.2.0-7.rhaos4.12.el9.x86_64", "product_id": "podman-3:4.2.0-7.rhaos4.12.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.2.0-7.rhaos4.12.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.2.0-7.rhaos4.12.el9.x86_64", "product": { "name": "podman-catatonit-3:4.2.0-7.rhaos4.12.el9.x86_64", "product_id": "podman-catatonit-3:4.2.0-7.rhaos4.12.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-7.rhaos4.12.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.x86_64", "product": { "name": "podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.x86_64", "product_id": "podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-7.rhaos4.12.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.2.0-7.rhaos4.12.el9.x86_64", "product": { "name": "podman-plugins-3:4.2.0-7.rhaos4.12.el9.x86_64", "product_id": "podman-plugins-3:4.2.0-7.rhaos4.12.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-7.rhaos4.12.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.2.0-7.rhaos4.12.el9.x86_64", "product": { "name": "podman-remote-3:4.2.0-7.rhaos4.12.el9.x86_64", "product_id": "podman-remote-3:4.2.0-7.rhaos4.12.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.2.0-7.rhaos4.12.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.2.0-7.rhaos4.12.el9.x86_64", "product": { "name": "podman-tests-3:4.2.0-7.rhaos4.12.el9.x86_64", "product_id": "podman-tests-3:4.2.0-7.rhaos4.12.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.2.0-7.rhaos4.12.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.2.0-7.rhaos4.12.el9.x86_64", "product": { "name": "podman-debugsource-3:4.2.0-7.rhaos4.12.el9.x86_64", "product_id": "podman-debugsource-3:4.2.0-7.rhaos4.12.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-7.rhaos4.12.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "product": { "name": "podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "product_id": "podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-7.rhaos4.12.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "product": { "name": "podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "product_id": "podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-7.rhaos4.12.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "product": { "name": "podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "product_id": "podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-7.rhaos4.12.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "product": { "name": "podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "product_id": "podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-7.rhaos4.12.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "product": { "name": "podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "product_id": "podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-7.rhaos4.12.el9?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "skopeo-2:1.9.4-3.rhaos4.12.el9.x86_64", "product": { "name": "skopeo-2:1.9.4-3.rhaos4.12.el9.x86_64", "product_id": "skopeo-2:1.9.4-3.rhaos4.12.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.9.4-3.rhaos4.12.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.9.4-3.rhaos4.12.el9.x86_64", "product": { "name": "skopeo-tests-2:1.9.4-3.rhaos4.12.el9.x86_64", "product_id": "skopeo-tests-2:1.9.4-3.rhaos4.12.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.9.4-3.rhaos4.12.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.x86_64", "product": { "name": "skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.x86_64", "product_id": "skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.4-3.rhaos4.12.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.x86_64", "product": { "name": "skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.x86_64", "product_id": "skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.4-3.rhaos4.12.el9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "product": { "name": "buildah-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "product_id": "buildah-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.23.4-5.1.rhaos4.12.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "product": { "name": "buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "product_id": "buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.23.4-5.1.rhaos4.12.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "product": { "name": "buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "product_id": "buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.23.4-5.1.rhaos4.12.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "product": { "name": "buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "product_id": "buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.23.4-5.1.rhaos4.12.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "product": { "name": "buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "product_id": "buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.23.4-5.1.rhaos4.12.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.2-4.rhaos4.12.el8.x86_64", "product": { "name": "conmon-2:2.1.2-4.rhaos4.12.el8.x86_64", "product_id": "conmon-2:2.1.2-4.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.2-4.rhaos4.12.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.x86_64", "product": { "name": "conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.x86_64", "product_id": "conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.2-4.rhaos4.12.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.x86_64", "product": { "name": "conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.x86_64", "product_id": "conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.2-4.rhaos4.12.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.x86_64", "product": { "name": "containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.x86_64", "product_id": "containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.0.1-7.rhaos4.12.el8?arch=x86_64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.x86_64", "product": { "name": "containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.x86_64", "product_id": "containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.0.1-7.rhaos4.12.el8?arch=x86_64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.x86_64", "product": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.x86_64", "product_id": "containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.0.1-7.rhaos4.12.el8?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-372.59.1.el8_6.x86_64", "product": { "name": "bpftool-0:4.18.0-372.59.1.el8_6.x86_64", "product_id": "bpftool-0:4.18.0-372.59.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.59.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.59.1.el8_6.x86_64", "product": { "name": "kernel-0:4.18.0-372.59.1.el8_6.x86_64", "product_id": "kernel-0:4.18.0-372.59.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.59.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.59.1.el8_6.x86_64", "product": { "name": "kernel-core-0:4.18.0-372.59.1.el8_6.x86_64", "product_id": "kernel-core-0:4.18.0-372.59.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.59.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.59.1.el8_6.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.59.1.el8_6.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-372.59.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.59.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.59.1.el8_6.x86_64", "product": { "name": "kernel-debug-0:4.18.0-372.59.1.el8_6.x86_64", "product_id": "kernel-debug-0:4.18.0-372.59.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.59.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.59.1.el8_6.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-372.59.1.el8_6.x86_64", "product_id": "kernel-debug-core-0:4.18.0-372.59.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.59.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.59.1.el8_6.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.59.1.el8_6.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-372.59.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.59.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.59.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.59.1.el8_6.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-372.59.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.59.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.59.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "product": { "name": "kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "product_id": "kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.59.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.59.1.el8_6.x86_64", "product": { "name": "kernel-devel-0:4.18.0-372.59.1.el8_6.x86_64", "product_id": "kernel-devel-0:4.18.0-372.59.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.59.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.59.1.el8_6.x86_64", "product": { "name": "kernel-headers-0:4.18.0-372.59.1.el8_6.x86_64", "product_id": "kernel-headers-0:4.18.0-372.59.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.59.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.x86_64", "product": { "name": "kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.x86_64", "product_id": "kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-ipaclones-internal@4.18.0-372.59.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.59.1.el8_6.x86_64", "product": { "name": "kernel-modules-0:4.18.0-372.59.1.el8_6.x86_64", "product_id": "kernel-modules-0:4.18.0-372.59.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.59.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.59.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "product": { "name": "kernel-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "product_id": "kernel-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.59.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.x86_64", "product": { "name": "kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.x86_64", "product_id": "kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.59.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.59.1.el8_6.x86_64", "product": { "name": "kernel-tools-0:4.18.0-372.59.1.el8_6.x86_64", "product_id": "kernel-tools-0:4.18.0-372.59.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.59.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.59.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.59.1.el8_6.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-372.59.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.59.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.59.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.59.1.el8_6.x86_64", "product": { "name": "perf-0:4.18.0-372.59.1.el8_6.x86_64", "product_id": "perf-0:4.18.0-372.59.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.59.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.59.1.el8_6.x86_64", "product": { "name": "python3-perf-0:4.18.0-372.59.1.el8_6.x86_64", "product_id": "python3-perf-0:4.18.0-372.59.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.59.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.59.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.59.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.59.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.59.1.el8_6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.59.1.el8_6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.59.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.59.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.59.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "product_id": "perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.59.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.59.1.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product": { "name": "kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_id": "kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.59.1.rt7.217.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_id": "kernel-rt-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-372.59.1.rt7.217.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-372.59.1.rt7.217.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-372.59.1.rt7.217.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-372.59.1.rt7.217.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-372.59.1.rt7.217.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-372.59.1.rt7.217.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-372.59.1.rt7.217.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product": { "name": "kernel-rt-debug-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_id": "kernel-rt-debug-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@4.18.0-372.59.1.rt7.217.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-372.59.1.rt7.217.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-372.59.1.rt7.217.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-372.59.1.rt7.217.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-372.59.1.rt7.217.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product": { "name": "kernel-rt-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_id": "kernel-rt-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-internal@4.18.0-372.59.1.rt7.217.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-selftests-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product": { "name": "kernel-rt-selftests-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_id": "kernel-rt-selftests-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-selftests-internal@4.18.0-372.59.1.rt7.217.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-372.59.1.rt7.217.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-372.59.1.rt7.217.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-372.59.1.rt7.217.el8_6?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202306121916.p0.g8c21020.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "product_id": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "podman-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product": { "name": "podman-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product_id": "podman-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.2.0-6.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product": { "name": "podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product_id": "podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-6.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product": { "name": "podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product_id": "podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-6.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product": { "name": "podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product_id": "podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-6.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product": { "name": "podman-remote-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product_id": "podman-remote-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.2.0-6.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product": { "name": "podman-tests-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product_id": "podman-tests-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.2.0-6.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product": { "name": "podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product_id": "podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-6.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product": { "name": "podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product_id": "podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-6.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product": { "name": "podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product_id": "podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-6.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product": { "name": "podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product_id": "podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-6.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product": { "name": "podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product_id": "podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-6.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product": { "name": "podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product_id": "podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-6.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-3:1.1.6-4.rhaos4.12.el8.x86_64", "product": { "name": "runc-3:1.1.6-4.rhaos4.12.el8.x86_64", "product_id": "runc-3:1.1.6-4.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.6-4.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debugsource-3:1.1.6-4.rhaos4.12.el8.x86_64", "product": { "name": "runc-debugsource-3:1.1.6-4.rhaos4.12.el8.x86_64", "product_id": "runc-debugsource-3:1.1.6-4.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.6-4.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.x86_64", "product": { "name": "runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.x86_64", "product_id": "runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.6-4.rhaos4.12.el8?arch=x86_64\u0026epoch=3" } } }, { "category": "product_version", "name": "skopeo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "product": { "name": "skopeo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "product_id": "skopeo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.9.4-3.1.rhaos4.12.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "product": { "name": "skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "product_id": "skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.9.4-3.1.rhaos4.12.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "product": { "name": "skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "product_id": "skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.4-3.1.rhaos4.12.el8?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "product": { "name": "skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "product_id": "skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.4-3.1.rhaos4.12.el8?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "buildah-1:1.23.4-5.rhaos4.12.el9.aarch64", "product": { "name": "buildah-1:1.23.4-5.rhaos4.12.el9.aarch64", "product_id": "buildah-1:1.23.4-5.rhaos4.12.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.23.4-5.rhaos4.12.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.23.4-5.rhaos4.12.el9.aarch64", "product": { "name": "buildah-tests-1:1.23.4-5.rhaos4.12.el9.aarch64", "product_id": "buildah-tests-1:1.23.4-5.rhaos4.12.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.23.4-5.rhaos4.12.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.aarch64", "product": { "name": "buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.aarch64", "product_id": "buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.23.4-5.rhaos4.12.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "product": { "name": "buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "product_id": "buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.23.4-5.rhaos4.12.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "product": { "name": "buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "product_id": "buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.23.4-5.rhaos4.12.el9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.2-5.rhaos4.12.el9.aarch64", "product": { "name": "conmon-2:2.1.2-5.rhaos4.12.el9.aarch64", "product_id": "conmon-2:2.1.2-5.rhaos4.12.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.2-5.rhaos4.12.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.aarch64", "product": { "name": "conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.aarch64", "product_id": "conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.2-5.rhaos4.12.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.aarch64", "product": { "name": "conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.aarch64", "product_id": "conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.2-5.rhaos4.12.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.aarch64", "product": { "name": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.aarch64", "product_id": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202306121916.p0.g8c21020.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.aarch64", "product": { "name": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.aarch64", "product_id": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9?arch=aarch64" } } }, { "category": "product_version", "name": "podman-3:4.2.0-7.rhaos4.12.el9.aarch64", "product": { "name": "podman-3:4.2.0-7.rhaos4.12.el9.aarch64", "product_id": "podman-3:4.2.0-7.rhaos4.12.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.2.0-7.rhaos4.12.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.2.0-7.rhaos4.12.el9.aarch64", "product": { "name": "podman-catatonit-3:4.2.0-7.rhaos4.12.el9.aarch64", "product_id": "podman-catatonit-3:4.2.0-7.rhaos4.12.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-7.rhaos4.12.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.aarch64", "product": { "name": "podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.aarch64", "product_id": "podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-7.rhaos4.12.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.2.0-7.rhaos4.12.el9.aarch64", "product": { "name": "podman-plugins-3:4.2.0-7.rhaos4.12.el9.aarch64", "product_id": "podman-plugins-3:4.2.0-7.rhaos4.12.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-7.rhaos4.12.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.2.0-7.rhaos4.12.el9.aarch64", "product": { "name": "podman-remote-3:4.2.0-7.rhaos4.12.el9.aarch64", "product_id": "podman-remote-3:4.2.0-7.rhaos4.12.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.2.0-7.rhaos4.12.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.2.0-7.rhaos4.12.el9.aarch64", "product": { "name": "podman-tests-3:4.2.0-7.rhaos4.12.el9.aarch64", "product_id": "podman-tests-3:4.2.0-7.rhaos4.12.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.2.0-7.rhaos4.12.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.2.0-7.rhaos4.12.el9.aarch64", "product": { "name": "podman-debugsource-3:4.2.0-7.rhaos4.12.el9.aarch64", "product_id": "podman-debugsource-3:4.2.0-7.rhaos4.12.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-7.rhaos4.12.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "product": { "name": "podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "product_id": "podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-7.rhaos4.12.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "product": { "name": "podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "product_id": "podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-7.rhaos4.12.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "product": { "name": "podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "product_id": "podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-7.rhaos4.12.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "product": { "name": "podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "product_id": "podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-7.rhaos4.12.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "product": { "name": "podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "product_id": "podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-7.rhaos4.12.el9?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "skopeo-2:1.9.4-3.rhaos4.12.el9.aarch64", "product": { "name": "skopeo-2:1.9.4-3.rhaos4.12.el9.aarch64", "product_id": "skopeo-2:1.9.4-3.rhaos4.12.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.9.4-3.rhaos4.12.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.9.4-3.rhaos4.12.el9.aarch64", "product": { "name": "skopeo-tests-2:1.9.4-3.rhaos4.12.el9.aarch64", "product_id": "skopeo-tests-2:1.9.4-3.rhaos4.12.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.9.4-3.rhaos4.12.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.aarch64", "product": { "name": "skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.aarch64", "product_id": "skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.4-3.rhaos4.12.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.aarch64", "product": { "name": "skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.aarch64", "product_id": "skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.4-3.rhaos4.12.el9?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "product": { "name": "buildah-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "product_id": "buildah-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.23.4-5.1.rhaos4.12.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "product": { "name": "buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "product_id": "buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.23.4-5.1.rhaos4.12.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "product": { "name": "buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "product_id": "buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.23.4-5.1.rhaos4.12.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "product": { "name": "buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "product_id": "buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.23.4-5.1.rhaos4.12.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "product": { "name": "buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "product_id": "buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.23.4-5.1.rhaos4.12.el8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.2-4.rhaos4.12.el8.aarch64", "product": { "name": "conmon-2:2.1.2-4.rhaos4.12.el8.aarch64", "product_id": "conmon-2:2.1.2-4.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.2-4.rhaos4.12.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.aarch64", "product": { "name": "conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.aarch64", "product_id": "conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.2-4.rhaos4.12.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.aarch64", "product": { "name": "conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.aarch64", "product_id": "conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.2-4.rhaos4.12.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.aarch64", "product": { "name": "containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.aarch64", "product_id": "containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.0.1-7.rhaos4.12.el8?arch=aarch64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.aarch64", "product": { "name": "containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.aarch64", "product_id": "containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.0.1-7.rhaos4.12.el8?arch=aarch64" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.aarch64", "product": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.aarch64", "product_id": "containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.0.1-7.rhaos4.12.el8?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-372.59.1.el8_6.aarch64", "product": { "name": "bpftool-0:4.18.0-372.59.1.el8_6.aarch64", "product_id": "bpftool-0:4.18.0-372.59.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.59.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.59.1.el8_6.aarch64", "product": { "name": "kernel-0:4.18.0-372.59.1.el8_6.aarch64", "product_id": "kernel-0:4.18.0-372.59.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.59.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.59.1.el8_6.aarch64", "product": { "name": "kernel-core-0:4.18.0-372.59.1.el8_6.aarch64", "product_id": "kernel-core-0:4.18.0-372.59.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.59.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.59.1.el8_6.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-372.59.1.el8_6.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-372.59.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.59.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.59.1.el8_6.aarch64", "product": { "name": "kernel-debug-0:4.18.0-372.59.1.el8_6.aarch64", "product_id": "kernel-debug-0:4.18.0-372.59.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.59.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.59.1.el8_6.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-372.59.1.el8_6.aarch64", "product_id": "kernel-debug-core-0:4.18.0-372.59.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.59.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.59.1.el8_6.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-372.59.1.el8_6.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-372.59.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.59.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.59.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-372.59.1.el8_6.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-372.59.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.59.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.59.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "product": { "name": "kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "product_id": "kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.59.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.59.1.el8_6.aarch64", "product": { "name": "kernel-devel-0:4.18.0-372.59.1.el8_6.aarch64", "product_id": "kernel-devel-0:4.18.0-372.59.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.59.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.59.1.el8_6.aarch64", "product": { "name": "kernel-headers-0:4.18.0-372.59.1.el8_6.aarch64", "product_id": "kernel-headers-0:4.18.0-372.59.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.59.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.59.1.el8_6.aarch64", "product": { "name": "kernel-modules-0:4.18.0-372.59.1.el8_6.aarch64", "product_id": "kernel-modules-0:4.18.0-372.59.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.59.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.59.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "product": { "name": "kernel-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "product_id": "kernel-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.59.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.aarch64", "product": { "name": "kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.aarch64", "product_id": "kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.59.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.59.1.el8_6.aarch64", "product": { "name": "kernel-tools-0:4.18.0-372.59.1.el8_6.aarch64", "product_id": "kernel-tools-0:4.18.0-372.59.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.59.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.59.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-372.59.1.el8_6.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-372.59.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.59.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.59.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.59.1.el8_6.aarch64", "product": { "name": "perf-0:4.18.0-372.59.1.el8_6.aarch64", "product_id": "perf-0:4.18.0-372.59.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.59.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.59.1.el8_6.aarch64", "product": { "name": "python3-perf-0:4.18.0-372.59.1.el8_6.aarch64", "product_id": "python3-perf-0:4.18.0-372.59.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.59.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.59.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.59.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.59.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.59.1.el8_6.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.59.1.el8_6.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.59.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.59.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.59.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "product_id": "perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.59.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.59.1.el8_6?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.aarch64", "product": { "name": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.aarch64", "product_id": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202306121916.p0.g8c21020.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.aarch64", "product": { "name": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.aarch64", "product_id": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "podman-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product": { "name": "podman-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product_id": "podman-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.2.0-6.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product": { "name": "podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product_id": "podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-6.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product": { "name": "podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product_id": "podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-6.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product": { "name": "podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product_id": "podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-6.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product": { "name": "podman-remote-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product_id": "podman-remote-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.2.0-6.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product": { "name": "podman-tests-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product_id": "podman-tests-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.2.0-6.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product": { "name": "podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product_id": "podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-6.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product": { "name": "podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product_id": "podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-6.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product": { "name": "podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product_id": "podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-6.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product": { "name": "podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product_id": "podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-6.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product": { "name": "podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product_id": "podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-6.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product": { "name": "podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product_id": "podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-6.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-3:1.1.6-4.rhaos4.12.el8.aarch64", "product": { "name": "runc-3:1.1.6-4.rhaos4.12.el8.aarch64", "product_id": "runc-3:1.1.6-4.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.6-4.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debugsource-3:1.1.6-4.rhaos4.12.el8.aarch64", "product": { "name": "runc-debugsource-3:1.1.6-4.rhaos4.12.el8.aarch64", "product_id": "runc-debugsource-3:1.1.6-4.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.6-4.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.aarch64", "product": { "name": "runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.aarch64", "product_id": "runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.6-4.rhaos4.12.el8?arch=aarch64\u0026epoch=3" } } }, { "category": "product_version", "name": "skopeo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "product": { "name": "skopeo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "product_id": "skopeo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.9.4-3.1.rhaos4.12.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "product": { "name": "skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "product_id": "skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.9.4-3.1.rhaos4.12.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "product": { "name": "skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "product_id": "skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.4-3.1.rhaos4.12.el8?arch=aarch64\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "product": { "name": "skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "product_id": "skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.4-3.1.rhaos4.12.el8?arch=aarch64\u0026epoch=2" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "buildah-1:1.23.4-5.rhaos4.12.el9.ppc64le", "product": { "name": "buildah-1:1.23.4-5.rhaos4.12.el9.ppc64le", "product_id": "buildah-1:1.23.4-5.rhaos4.12.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.23.4-5.rhaos4.12.el9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.23.4-5.rhaos4.12.el9.ppc64le", "product": { "name": "buildah-tests-1:1.23.4-5.rhaos4.12.el9.ppc64le", "product_id": "buildah-tests-1:1.23.4-5.rhaos4.12.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.23.4-5.rhaos4.12.el9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.ppc64le", "product": { "name": "buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.ppc64le", "product_id": "buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.23.4-5.rhaos4.12.el9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "product": { "name": "buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "product_id": "buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.23.4-5.rhaos4.12.el9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "product": { "name": "buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "product_id": "buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.23.4-5.rhaos4.12.el9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.2-5.rhaos4.12.el9.ppc64le", "product": { "name": "conmon-2:2.1.2-5.rhaos4.12.el9.ppc64le", "product_id": "conmon-2:2.1.2-5.rhaos4.12.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.2-5.rhaos4.12.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.ppc64le", "product": { "name": "conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.ppc64le", "product_id": "conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.2-5.rhaos4.12.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.ppc64le", "product": { "name": "conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.ppc64le", "product_id": "conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.2-5.rhaos4.12.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.ppc64le", "product": { "name": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.ppc64le", "product_id": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202306121916.p0.g8c21020.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.ppc64le", "product": { "name": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.ppc64le", "product_id": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product": { "name": "podman-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product_id": "podman-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.2.0-7.rhaos4.12.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product": { "name": "podman-catatonit-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product_id": "podman-catatonit-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-7.rhaos4.12.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product": { "name": "podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product_id": "podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-7.rhaos4.12.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product": { "name": "podman-plugins-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product_id": "podman-plugins-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-7.rhaos4.12.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product": { "name": "podman-remote-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product_id": "podman-remote-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.2.0-7.rhaos4.12.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product": { "name": "podman-tests-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product_id": "podman-tests-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.2.0-7.rhaos4.12.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product": { "name": "podman-debugsource-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product_id": "podman-debugsource-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-7.rhaos4.12.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product": { "name": "podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product_id": "podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-7.rhaos4.12.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product": { "name": "podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product_id": "podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-7.rhaos4.12.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product": { "name": "podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product_id": "podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-7.rhaos4.12.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product": { "name": "podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product_id": "podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-7.rhaos4.12.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product": { "name": "podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product_id": "podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-7.rhaos4.12.el9?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "skopeo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "product": { "name": "skopeo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "product_id": "skopeo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.9.4-3.rhaos4.12.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.9.4-3.rhaos4.12.el9.ppc64le", "product": { "name": "skopeo-tests-2:1.9.4-3.rhaos4.12.el9.ppc64le", "product_id": "skopeo-tests-2:1.9.4-3.rhaos4.12.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.9.4-3.rhaos4.12.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.ppc64le", "product": { "name": "skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.ppc64le", "product_id": "skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.4-3.rhaos4.12.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "product": { "name": "skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "product_id": "skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.4-3.rhaos4.12.el9?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "product": { "name": "buildah-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "product_id": "buildah-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.23.4-5.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "product": { "name": "buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "product_id": "buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.23.4-5.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "product": { "name": "buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "product_id": "buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.23.4-5.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "product": { "name": "buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "product_id": "buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.23.4-5.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "product": { "name": "buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "product_id": "buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.23.4-5.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.2-4.rhaos4.12.el8.ppc64le", "product": { "name": "conmon-2:2.1.2-4.rhaos4.12.el8.ppc64le", "product_id": "conmon-2:2.1.2-4.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.2-4.rhaos4.12.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.ppc64le", "product": { "name": "conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.ppc64le", "product_id": "conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.2-4.rhaos4.12.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.ppc64le", "product": { "name": "conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.ppc64le", "product_id": "conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.2-4.rhaos4.12.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.ppc64le", "product": { "name": "containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.ppc64le", "product_id": "containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.0.1-7.rhaos4.12.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.ppc64le", "product": { "name": "containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.ppc64le", "product_id": "containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.0.1-7.rhaos4.12.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.ppc64le", "product": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.ppc64le", "product_id": "containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.0.1-7.rhaos4.12.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-372.59.1.el8_6.ppc64le", "product": { "name": "bpftool-0:4.18.0-372.59.1.el8_6.ppc64le", "product_id": "bpftool-0:4.18.0-372.59.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.59.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.59.1.el8_6.ppc64le", "product": { "name": "kernel-0:4.18.0-372.59.1.el8_6.ppc64le", "product_id": "kernel-0:4.18.0-372.59.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.59.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.59.1.el8_6.ppc64le", "product": { "name": "kernel-core-0:4.18.0-372.59.1.el8_6.ppc64le", "product_id": "kernel-core-0:4.18.0-372.59.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.59.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.59.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.59.1.el8_6.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-372.59.1.el8_6.ppc64le", "product_id": "kernel-debug-0:4.18.0-372.59.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.59.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.59.1.el8_6.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-372.59.1.el8_6.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-372.59.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.59.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.59.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.59.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.59.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "product": { "name": "kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "product_id": "kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.59.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "product_id": "kernel-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.59.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "product_id": "kernel-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.59.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "product": { "name": "kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "product_id": "kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-ipaclones-internal@4.18.0-372.59.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "product_id": "kernel-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.59.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.59.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "product": { "name": "kernel-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "product_id": "kernel-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.59.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "product": { "name": "kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "product_id": "kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.59.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.59.1.el8_6.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-372.59.1.el8_6.ppc64le", "product_id": "kernel-tools-0:4.18.0-372.59.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.59.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-372.59.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-372.59.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-372.59.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.59.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.59.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.59.1.el8_6.ppc64le", "product": { "name": "perf-0:4.18.0-372.59.1.el8_6.ppc64le", "product_id": "perf-0:4.18.0-372.59.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.59.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.59.1.el8_6.ppc64le", "product": { "name": "python3-perf-0:4.18.0-372.59.1.el8_6.ppc64le", "product_id": "python3-perf-0:4.18.0-372.59.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.59.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.59.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.59.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.59.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.59.1.el8_6.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.59.1.el8_6.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.59.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.59.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.59.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.59.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.59.1.el8_6?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202306121916.p0.g8c21020.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.ppc64le", "product": { "name": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.ppc64le", "product_id": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product": { "name": "podman-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product_id": "podman-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.2.0-6.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product": { "name": "podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product_id": "podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-6.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product": { "name": "podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product_id": "podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-6.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product": { "name": "podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product_id": "podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-6.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product": { "name": "podman-remote-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product_id": "podman-remote-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.2.0-6.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product": { "name": "podman-tests-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product_id": "podman-tests-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.2.0-6.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product": { "name": "podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product_id": "podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-6.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product": { "name": "podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product_id": "podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-6.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product": { "name": "podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product_id": "podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-6.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product": { "name": "podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product_id": "podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-6.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product": { "name": "podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product_id": "podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-6.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product": { "name": "podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product_id": "podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-6.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-3:1.1.6-4.rhaos4.12.el8.ppc64le", "product": { "name": "runc-3:1.1.6-4.rhaos4.12.el8.ppc64le", "product_id": "runc-3:1.1.6-4.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.6-4.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debugsource-3:1.1.6-4.rhaos4.12.el8.ppc64le", "product": { "name": "runc-debugsource-3:1.1.6-4.rhaos4.12.el8.ppc64le", "product_id": "runc-debugsource-3:1.1.6-4.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.6-4.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.ppc64le", "product": { "name": "runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.ppc64le", "product_id": "runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.6-4.rhaos4.12.el8?arch=ppc64le\u0026epoch=3" } } }, { "category": "product_version", "name": "skopeo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "product": { "name": "skopeo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "product_id": "skopeo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.9.4-3.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "product": { "name": "skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "product_id": "skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.9.4-3.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "product": { "name": "skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "product_id": "skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.4-3.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "product": { "name": "skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "product_id": "skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.4-3.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "buildah-1:1.23.4-5.rhaos4.12.el9.s390x", "product": { "name": "buildah-1:1.23.4-5.rhaos4.12.el9.s390x", "product_id": "buildah-1:1.23.4-5.rhaos4.12.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.23.4-5.rhaos4.12.el9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.23.4-5.rhaos4.12.el9.s390x", "product": { "name": "buildah-tests-1:1.23.4-5.rhaos4.12.el9.s390x", "product_id": "buildah-tests-1:1.23.4-5.rhaos4.12.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.23.4-5.rhaos4.12.el9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.s390x", "product": { "name": "buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.s390x", "product_id": "buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.23.4-5.rhaos4.12.el9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "product": { "name": "buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "product_id": "buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.23.4-5.rhaos4.12.el9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "product": { "name": "buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "product_id": "buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.23.4-5.rhaos4.12.el9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.2-5.rhaos4.12.el9.s390x", "product": { "name": "conmon-2:2.1.2-5.rhaos4.12.el9.s390x", "product_id": "conmon-2:2.1.2-5.rhaos4.12.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.2-5.rhaos4.12.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.s390x", "product": { "name": "conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.s390x", "product_id": "conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.2-5.rhaos4.12.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.s390x", "product": { "name": "conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.s390x", "product_id": "conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.2-5.rhaos4.12.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.s390x", "product": { "name": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.s390x", "product_id": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202306121916.p0.g8c21020.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.s390x", "product": { "name": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.s390x", "product_id": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9?arch=s390x" } } }, { "category": "product_version", "name": "podman-3:4.2.0-7.rhaos4.12.el9.s390x", "product": { "name": "podman-3:4.2.0-7.rhaos4.12.el9.s390x", "product_id": "podman-3:4.2.0-7.rhaos4.12.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.2.0-7.rhaos4.12.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.2.0-7.rhaos4.12.el9.s390x", "product": { "name": "podman-catatonit-3:4.2.0-7.rhaos4.12.el9.s390x", "product_id": "podman-catatonit-3:4.2.0-7.rhaos4.12.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-7.rhaos4.12.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.s390x", "product": { "name": "podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.s390x", "product_id": "podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-7.rhaos4.12.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.2.0-7.rhaos4.12.el9.s390x", "product": { "name": "podman-plugins-3:4.2.0-7.rhaos4.12.el9.s390x", "product_id": "podman-plugins-3:4.2.0-7.rhaos4.12.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-7.rhaos4.12.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.2.0-7.rhaos4.12.el9.s390x", "product": { "name": "podman-remote-3:4.2.0-7.rhaos4.12.el9.s390x", "product_id": "podman-remote-3:4.2.0-7.rhaos4.12.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.2.0-7.rhaos4.12.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.2.0-7.rhaos4.12.el9.s390x", "product": { "name": "podman-tests-3:4.2.0-7.rhaos4.12.el9.s390x", "product_id": "podman-tests-3:4.2.0-7.rhaos4.12.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.2.0-7.rhaos4.12.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.2.0-7.rhaos4.12.el9.s390x", "product": { "name": "podman-debugsource-3:4.2.0-7.rhaos4.12.el9.s390x", "product_id": "podman-debugsource-3:4.2.0-7.rhaos4.12.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-7.rhaos4.12.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "product": { "name": "podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "product_id": "podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-7.rhaos4.12.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "product": { "name": "podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "product_id": "podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-7.rhaos4.12.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "product": { "name": "podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "product_id": "podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-7.rhaos4.12.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "product": { "name": "podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "product_id": "podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-7.rhaos4.12.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "product": { "name": "podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "product_id": "podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-7.rhaos4.12.el9?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "skopeo-2:1.9.4-3.rhaos4.12.el9.s390x", "product": { "name": "skopeo-2:1.9.4-3.rhaos4.12.el9.s390x", "product_id": "skopeo-2:1.9.4-3.rhaos4.12.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.9.4-3.rhaos4.12.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.9.4-3.rhaos4.12.el9.s390x", "product": { "name": "skopeo-tests-2:1.9.4-3.rhaos4.12.el9.s390x", "product_id": "skopeo-tests-2:1.9.4-3.rhaos4.12.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.9.4-3.rhaos4.12.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.s390x", "product": { "name": "skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.s390x", "product_id": "skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.4-3.rhaos4.12.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.s390x", "product": { "name": "skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.s390x", "product_id": "skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.4-3.rhaos4.12.el9?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "buildah-1:1.23.4-5.1.rhaos4.12.el8.s390x", "product": { "name": "buildah-1:1.23.4-5.1.rhaos4.12.el8.s390x", "product_id": "buildah-1:1.23.4-5.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah@1.23.4-5.1.rhaos4.12.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.s390x", "product": { "name": "buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.s390x", "product_id": "buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests@1.23.4-5.1.rhaos4.12.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.s390x", "product": { "name": "buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.s390x", "product_id": "buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debugsource@1.23.4-5.1.rhaos4.12.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "product": { "name": "buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "product_id": "buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-debuginfo@1.23.4-5.1.rhaos4.12.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "product": { "name": "buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "product_id": "buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.23.4-5.1.rhaos4.12.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "conmon-2:2.1.2-4.rhaos4.12.el8.s390x", "product": { "name": "conmon-2:2.1.2-4.rhaos4.12.el8.s390x", "product_id": "conmon-2:2.1.2-4.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon@2.1.2-4.rhaos4.12.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.s390x", "product": { "name": "conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.s390x", "product_id": "conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.2-4.rhaos4.12.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.s390x", "product": { "name": "conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.s390x", "product_id": "conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.2-4.rhaos4.12.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.s390x", "product": { "name": "containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.s390x", "product_id": "containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins@1.0.1-7.rhaos4.12.el8?arch=s390x" } } }, { "category": "product_version", "name": "containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.s390x", "product": { "name": "containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.s390x", "product_id": "containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.0.1-7.rhaos4.12.el8?arch=s390x" } } }, { "category": "product_version", "name": "containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.s390x", "product": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.s390x", "product_id": "containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.0.1-7.rhaos4.12.el8?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "bpftool-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "bpftool-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "kernel-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "kernel-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "kernel-core-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "kernel-core-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "kernel-cross-headers-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "kernel-debug-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "kernel-debug-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "kernel-debug-core-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "kernel-debug-devel-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "kernel-debug-modules-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "kernel-devel-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "kernel-devel-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "kernel-headers-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "kernel-headers-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "kernel-modules-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "kernel-modules-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "kernel-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "kernel-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "kernel-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "kernel-tools-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "kernel-tools-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "kernel-zfcpdump-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-internal@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "perf-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "perf-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "python3-perf-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "python3-perf-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "kernel-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.59.1.el8_6?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202306121916.p0.g8c21020.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.s390x", "product": { "name": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.s390x", "product_id": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "podman-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product": { "name": "podman-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product_id": "podman-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@4.2.0-6.1.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product": { "name": "podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product_id": "podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-6.1.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product": { "name": "podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product_id": "podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-6.1.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product": { "name": "podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product_id": "podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-6.1.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product": { "name": "podman-remote-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product_id": "podman-remote-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@4.2.0-6.1.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-tests-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product": { "name": "podman-tests-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product_id": "podman-tests-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@4.2.0-6.1.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product": { "name": "podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product_id": "podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-6.1.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product": { "name": "podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product_id": "podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-6.1.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product": { "name": "podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product_id": "podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-6.1.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product": { "name": "podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product_id": "podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-6.1.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product": { "name": "podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product_id": "podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-6.1.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product": { "name": "podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product_id": "podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-6.1.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-3:1.1.6-4.rhaos4.12.el8.s390x", "product": { "name": "runc-3:1.1.6-4.rhaos4.12.el8.s390x", "product_id": "runc-3:1.1.6-4.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.1.6-4.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debugsource-3:1.1.6-4.rhaos4.12.el8.s390x", "product": { "name": "runc-debugsource-3:1.1.6-4.rhaos4.12.el8.s390x", "product_id": "runc-debugsource-3:1.1.6-4.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.1.6-4.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.s390x", "product": { "name": "runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.s390x", "product_id": "runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.6-4.rhaos4.12.el8?arch=s390x\u0026epoch=3" } } }, { "category": "product_version", "name": "skopeo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "product": { "name": "skopeo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "product_id": "skopeo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.9.4-3.1.rhaos4.12.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.s390x", "product": { "name": "skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.s390x", "product_id": "skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.9.4-3.1.rhaos4.12.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.s390x", "product": { "name": "skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.s390x", "product_id": "skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.4-3.1.rhaos4.12.el8?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "product": { "name": "skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "product_id": "skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.4-3.1.rhaos4.12.el8?arch=s390x\u0026epoch=2" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "podman-docker-3:4.2.0-7.rhaos4.12.el9.noarch", "product": { "name": "podman-docker-3:4.2.0-7.rhaos4.12.el9.noarch", "product_id": "podman-docker-3:4.2.0-7.rhaos4.12.el9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.2.0-7.rhaos4.12.el9?arch=noarch\u0026epoch=3" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-372.59.1.el8_6.noarch", "product": { "name": "kernel-doc-0:4.18.0-372.59.1.el8_6.noarch", "product_id": "kernel-doc-0:4.18.0-372.59.1.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.59.1.el8_6?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "product": { "name": "openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "product_id": "openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "product": { "name": "openshift-ansible-test-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "product_id": "openshift-ansible-test-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-cni-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-cni-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-cni-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-cni@4.12.0-202306140156.p0.g31dd228.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-common-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-common-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-common-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-common@4.12.0-202306140156.p0.g31dd228.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-controller-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-controller-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-controller-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-controller@4.12.0-202306140156.p0.g31dd228.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-kuryr-kubernetes-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "product": { "name": "python3-kuryr-kubernetes-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "product_id": "python3-kuryr-kubernetes-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-kuryr-kubernetes@4.12.0-202306140156.p0.g31dd228.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.noarch", "product": { "name": "openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.noarch", "product_id": "openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift4-aws-iso@4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "podman-docker-3:4.2.0-6.1.rhaos4.12.el8.noarch", "product": { "name": "podman-docker-3:4.2.0-6.1.rhaos4.12.el8.noarch", "product_id": "podman-docker-3:4.2.0-6.1.rhaos4.12.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@4.2.0-6.1.rhaos4.12.el8?arch=noarch\u0026epoch=3" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.59.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.aarch64" }, "product_reference": "bpftool-0:4.18.0-372.59.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.59.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.ppc64le" }, "product_reference": "bpftool-0:4.18.0-372.59.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "bpftool-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-372.59.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.x86_64" }, "product_reference": "bpftool-0:4.18.0-372.59.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.23.4-5.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.aarch64" }, "product_reference": "buildah-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.23.4-5.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.ppc64le" }, "product_reference": "buildah-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.23.4-5.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.s390x" }, "product_reference": "buildah-1:1.23.4-5.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.23.4-5.1.rhaos4.12.el8.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.src" }, "product_reference": "buildah-1:1.23.4-5.1.rhaos4.12.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.23.4-5.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.x86_64" }, "product_reference": "buildah-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64" }, "product_reference": "buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le" }, "product_reference": "buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x" }, "product_reference": "buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64" }, "product_reference": "buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.aarch64" }, "product_reference": "buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.ppc64le" }, "product_reference": "buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.s390x" }, "product_reference": "buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.x86_64" }, "product_reference": "buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.aarch64" }, "product_reference": "buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.ppc64le" }, "product_reference": "buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.s390x" }, "product_reference": "buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.x86_64" }, "product_reference": "buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64" }, "product_reference": "buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le" }, "product_reference": "buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x" }, "product_reference": "buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64" }, "product_reference": "buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.2-4.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.aarch64" }, "product_reference": "conmon-2:2.1.2-4.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.2-4.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.ppc64le" }, "product_reference": "conmon-2:2.1.2-4.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.2-4.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.s390x" }, "product_reference": "conmon-2:2.1.2-4.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.2-4.rhaos4.12.el8.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.src" }, "product_reference": "conmon-2:2.1.2-4.rhaos4.12.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.2-4.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.x86_64" }, "product_reference": "conmon-2:2.1.2-4.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.aarch64" }, "product_reference": "conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.ppc64le" }, "product_reference": "conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.s390x" }, "product_reference": "conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.x86_64" }, "product_reference": "conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.aarch64" }, "product_reference": "conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.ppc64le" }, "product_reference": "conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.s390x" }, "product_reference": "conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.x86_64" }, "product_reference": "conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.aarch64" }, "product_reference": "containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.ppc64le" }, "product_reference": "containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.s390x" }, "product_reference": "containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.src" }, "product_reference": "containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.x86_64" }, "product_reference": "containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.aarch64" }, "product_reference": "containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.ppc64le" }, "product_reference": "containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.s390x" }, "product_reference": "containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.x86_64" }, "product_reference": "containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.aarch64" }, "product_reference": "containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.ppc64le" }, "product_reference": "containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.s390x" }, "product_reference": "containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.x86_64" }, "product_reference": "containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.59.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.aarch64" }, "product_reference": "kernel-0:4.18.0-372.59.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.59.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.ppc64le" }, "product_reference": "kernel-0:4.18.0-372.59.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "kernel-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.59.1.el8_6.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.src" }, "product_reference": "kernel-0:4.18.0-372.59.1.el8_6.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-372.59.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.x86_64" }, "product_reference": "kernel-0:4.18.0-372.59.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.59.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.aarch64" }, "product_reference": "kernel-core-0:4.18.0-372.59.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.59.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-372.59.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "kernel-core-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-372.59.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.x86_64" }, "product_reference": "kernel-core-0:4.18.0-372.59.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.59.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.59.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.59.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-372.59.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-372.59.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.59.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-372.59.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.59.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-372.59.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "kernel-debug-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-372.59.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-372.59.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.59.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.59.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.59.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-372.59.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-372.59.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-372.59.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.59.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.59.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.59.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-372.59.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-372.59.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.59.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.59.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.59.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-372.59.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-372.59.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64" }, "product_reference": "kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le" }, "product_reference": "kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64" }, "product_reference": "kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.59.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.59.1.el8_6.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.59.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.59.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.59.1.el8_6.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.59.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.59.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.59.1.el8_6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.59.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.59.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-372.59.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.59.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "kernel-devel-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-372.59.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-372.59.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-372.59.1.el8_6.noarch as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.59.1.el8_6.noarch" }, "product_reference": "kernel-doc-0:4.18.0-372.59.1.el8_6.noarch", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.59.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-372.59.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.59.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "kernel-headers-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-372.59.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-372.59.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.ppc64le" }, "product_reference": "kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.x86_64" }, "product_reference": "kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.59.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-372.59.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.59.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "kernel-modules-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-372.59.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-372.59.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64" }, "product_reference": "kernel-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le" }, "product_reference": "kernel-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "kernel-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64" }, "product_reference": "kernel-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.src" }, "product_reference": "kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64" }, "product_reference": "kernel-rt-debug-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64" }, "product_reference": "kernel-rt-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-selftests-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64" }, "product_reference": "kernel-rt-selftests-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.aarch64" }, "product_reference": "kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.ppc64le" }, "product_reference": "kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.x86_64" }, "product_reference": "kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.59.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-372.59.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.59.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-372.59.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "kernel-tools-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-372.59.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-372.59.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.59.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.59.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.59.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.59.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-372.59.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-372.59.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "kernel-zfcpdump-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch" }, "product_reference": "openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.src" }, "product_reference": "openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch" }, "product_reference": "openshift-ansible-test-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.aarch64" }, "product_reference": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.s390x" }, "product_reference": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.src" }, "product_reference": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.aarch64" }, "product_reference": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.src" }, "product_reference": "openshift-kuryr-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-cni-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-cni-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-common-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-common-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-controller-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-controller-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.noarch" }, "product_reference": "openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.src" }, "product_reference": "openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.59.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.aarch64" }, "product_reference": "perf-0:4.18.0-372.59.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.59.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.ppc64le" }, "product_reference": "perf-0:4.18.0-372.59.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "perf-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-372.59.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.x86_64" }, "product_reference": "perf-0:4.18.0-372.59.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.2.0-6.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.aarch64" }, "product_reference": "podman-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.2.0-6.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.2.0-6.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.s390x" }, "product_reference": "podman-3:4.2.0-6.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.2.0-6.1.rhaos4.12.el8.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.src" }, "product_reference": "podman-3:4.2.0-6.1.rhaos4.12.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.2.0-6.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.x86_64" }, "product_reference": "podman-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.aarch64" }, "product_reference": "podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.s390x" }, "product_reference": "podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.x86_64" }, "product_reference": "podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64" }, "product_reference": "podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x" }, "product_reference": "podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64" }, "product_reference": "podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64" }, "product_reference": "podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x" }, "product_reference": "podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64" }, "product_reference": "podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.aarch64" }, "product_reference": "podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.s390x" }, "product_reference": "podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.x86_64" }, "product_reference": "podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-3:4.2.0-6.1.rhaos4.12.el8.noarch as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-docker-3:4.2.0-6.1.rhaos4.12.el8.noarch" }, "product_reference": "podman-docker-3:4.2.0-6.1.rhaos4.12.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.aarch64" }, "product_reference": "podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.s390x" }, "product_reference": "podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.x86_64" }, "product_reference": "podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x" }, "product_reference": "podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.aarch64" }, "product_reference": "podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.s390x" }, "product_reference": "podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.x86_64" }, "product_reference": "podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64" }, "product_reference": "podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x" }, "product_reference": "podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64" }, "product_reference": "podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.2.0-6.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.aarch64" }, "product_reference": "podman-remote-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.2.0-6.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-remote-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.2.0-6.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.s390x" }, "product_reference": "podman-remote-3:4.2.0-6.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.2.0-6.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.x86_64" }, "product_reference": "podman-remote-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64" }, "product_reference": "podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x" }, "product_reference": "podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64" }, "product_reference": "podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.2.0-6.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.aarch64" }, "product_reference": "podman-tests-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.2.0-6.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.ppc64le" }, "product_reference": "podman-tests-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.2.0-6.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.s390x" }, "product_reference": "podman-tests-3:4.2.0-6.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.2.0-6.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.x86_64" }, "product_reference": "podman-tests-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-kuryr-kubernetes-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch" }, "product_reference": "python3-kuryr-kubernetes-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.59.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.aarch64" }, "product_reference": "python3-perf-0:4.18.0-372.59.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.59.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-372.59.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "python3-perf-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-372.59.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.x86_64" }, "product_reference": "python3-perf-0:4.18.0-372.59.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.6-4.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.aarch64" }, "product_reference": "runc-3:1.1.6-4.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.6-4.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.ppc64le" }, "product_reference": "runc-3:1.1.6-4.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.6-4.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.s390x" }, "product_reference": "runc-3:1.1.6-4.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.6-4.rhaos4.12.el8.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.src" }, "product_reference": "runc-3:1.1.6-4.rhaos4.12.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "runc-3:1.1.6-4.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.x86_64" }, "product_reference": "runc-3:1.1.6-4.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.aarch64" }, "product_reference": "runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.ppc64le" }, "product_reference": "runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.s390x" }, "product_reference": "runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.x86_64" }, "product_reference": "runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-3:1.1.6-4.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.aarch64" }, "product_reference": "runc-debugsource-3:1.1.6-4.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-3:1.1.6-4.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.ppc64le" }, "product_reference": "runc-debugsource-3:1.1.6-4.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-3:1.1.6-4.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.s390x" }, "product_reference": "runc-debugsource-3:1.1.6-4.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-3:1.1.6-4.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.x86_64" }, "product_reference": "runc-debugsource-3:1.1.6-4.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.4-3.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.aarch64" }, "product_reference": "skopeo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le" }, "product_reference": "skopeo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.4-3.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.s390x" }, "product_reference": "skopeo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.4-3.1.rhaos4.12.el8.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.src" }, "product_reference": "skopeo-2:1.9.4-3.1.rhaos4.12.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.4-3.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.x86_64" }, "product_reference": "skopeo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.aarch64" }, "product_reference": "skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le" }, "product_reference": "skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.s390x" }, "product_reference": "skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.x86_64" }, "product_reference": "skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.aarch64" }, "product_reference": "skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.ppc64le" }, "product_reference": "skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.s390x" }, "product_reference": "skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.x86_64" }, "product_reference": "skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.aarch64" }, "product_reference": "skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.ppc64le" }, "product_reference": "skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.s390x" }, "product_reference": "skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.x86_64" }, "product_reference": "skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.23.4-5.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.aarch64" }, "product_reference": "buildah-1:1.23.4-5.rhaos4.12.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.23.4-5.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.ppc64le" }, "product_reference": "buildah-1:1.23.4-5.rhaos4.12.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.23.4-5.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.s390x" }, "product_reference": "buildah-1:1.23.4-5.rhaos4.12.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.23.4-5.rhaos4.12.el9.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.src" }, "product_reference": "buildah-1:1.23.4-5.rhaos4.12.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-1:1.23.4-5.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.x86_64" }, "product_reference": "buildah-1:1.23.4-5.rhaos4.12.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64" }, "product_reference": "buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le" }, "product_reference": "buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x" }, "product_reference": "buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64" }, "product_reference": "buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.aarch64" }, "product_reference": "buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.ppc64le" }, "product_reference": "buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.s390x" }, "product_reference": "buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.x86_64" }, "product_reference": "buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.23.4-5.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.aarch64" }, "product_reference": "buildah-tests-1:1.23.4-5.rhaos4.12.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.23.4-5.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.ppc64le" }, "product_reference": "buildah-tests-1:1.23.4-5.rhaos4.12.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.23.4-5.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.s390x" }, "product_reference": "buildah-tests-1:1.23.4-5.rhaos4.12.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-1:1.23.4-5.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.x86_64" }, "product_reference": "buildah-tests-1:1.23.4-5.rhaos4.12.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64" }, "product_reference": "buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le" }, "product_reference": "buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x" }, "product_reference": "buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64" }, "product_reference": "buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.2-5.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.aarch64" }, "product_reference": "conmon-2:2.1.2-5.rhaos4.12.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.2-5.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.ppc64le" }, "product_reference": "conmon-2:2.1.2-5.rhaos4.12.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.2-5.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.s390x" }, "product_reference": "conmon-2:2.1.2-5.rhaos4.12.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.2-5.rhaos4.12.el9.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.src" }, "product_reference": "conmon-2:2.1.2-5.rhaos4.12.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-2:2.1.2-5.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.x86_64" }, "product_reference": "conmon-2:2.1.2-5.rhaos4.12.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.aarch64" }, "product_reference": "conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.ppc64le" }, "product_reference": "conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.s390x" }, "product_reference": "conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.x86_64" }, "product_reference": "conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.aarch64" }, "product_reference": "conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.ppc64le" }, "product_reference": "conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.s390x" }, "product_reference": "conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.x86_64" }, "product_reference": "conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.src" }, "product_reference": "openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.aarch64" }, "product_reference": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.s390x" }, "product_reference": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.src" }, "product_reference": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64" }, "product_reference": "openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.aarch64" }, "product_reference": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.s390x" }, "product_reference": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.x86_64" }, "product_reference": "openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.2.0-7.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.aarch64" }, "product_reference": "podman-3:4.2.0-7.rhaos4.12.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.2.0-7.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.ppc64le" }, "product_reference": "podman-3:4.2.0-7.rhaos4.12.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.2.0-7.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.s390x" }, "product_reference": "podman-3:4.2.0-7.rhaos4.12.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.2.0-7.rhaos4.12.el9.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.src" }, "product_reference": "podman-3:4.2.0-7.rhaos4.12.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-3:4.2.0-7.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.x86_64" }, "product_reference": "podman-3:4.2.0-7.rhaos4.12.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.2.0-7.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.aarch64" }, "product_reference": "podman-catatonit-3:4.2.0-7.rhaos4.12.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.2.0-7.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.ppc64le" }, "product_reference": "podman-catatonit-3:4.2.0-7.rhaos4.12.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.2.0-7.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.s390x" }, "product_reference": "podman-catatonit-3:4.2.0-7.rhaos4.12.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-3:4.2.0-7.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.x86_64" }, "product_reference": "podman-catatonit-3:4.2.0-7.rhaos4.12.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64" }, "product_reference": "podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le" }, "product_reference": "podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x" }, "product_reference": "podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64" }, "product_reference": "podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64" }, "product_reference": "podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le" }, "product_reference": "podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x" }, "product_reference": "podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64" }, "product_reference": "podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.2.0-7.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.aarch64" }, "product_reference": "podman-debugsource-3:4.2.0-7.rhaos4.12.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.2.0-7.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.ppc64le" }, "product_reference": "podman-debugsource-3:4.2.0-7.rhaos4.12.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.2.0-7.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.s390x" }, "product_reference": "podman-debugsource-3:4.2.0-7.rhaos4.12.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-3:4.2.0-7.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.x86_64" }, "product_reference": "podman-debugsource-3:4.2.0-7.rhaos4.12.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-3:4.2.0-7.rhaos4.12.el9.noarch as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.rhaos4.12.el9.noarch" }, "product_reference": "podman-docker-3:4.2.0-7.rhaos4.12.el9.noarch", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.aarch64" }, "product_reference": "podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.ppc64le" }, "product_reference": "podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.s390x" }, "product_reference": "podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.x86_64" }, "product_reference": "podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le" }, "product_reference": "podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x" }, "product_reference": "podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64" }, "product_reference": "podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.2.0-7.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.aarch64" }, "product_reference": "podman-plugins-3:4.2.0-7.rhaos4.12.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.2.0-7.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.ppc64le" }, "product_reference": "podman-plugins-3:4.2.0-7.rhaos4.12.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.2.0-7.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.s390x" }, "product_reference": "podman-plugins-3:4.2.0-7.rhaos4.12.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-3:4.2.0-7.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.x86_64" }, "product_reference": "podman-plugins-3:4.2.0-7.rhaos4.12.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64" }, "product_reference": "podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le" }, "product_reference": "podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x" }, "product_reference": "podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64" }, "product_reference": "podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.2.0-7.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.aarch64" }, "product_reference": "podman-remote-3:4.2.0-7.rhaos4.12.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.2.0-7.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.ppc64le" }, "product_reference": "podman-remote-3:4.2.0-7.rhaos4.12.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.2.0-7.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.s390x" }, "product_reference": "podman-remote-3:4.2.0-7.rhaos4.12.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-3:4.2.0-7.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.x86_64" }, "product_reference": "podman-remote-3:4.2.0-7.rhaos4.12.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64" }, "product_reference": "podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le" }, "product_reference": "podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x" }, "product_reference": "podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64" }, "product_reference": "podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.2.0-7.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.aarch64" }, "product_reference": "podman-tests-3:4.2.0-7.rhaos4.12.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.2.0-7.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.ppc64le" }, "product_reference": "podman-tests-3:4.2.0-7.rhaos4.12.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.2.0-7.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.s390x" }, "product_reference": "podman-tests-3:4.2.0-7.rhaos4.12.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-3:4.2.0-7.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.x86_64" }, "product_reference": "podman-tests-3:4.2.0-7.rhaos4.12.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.4-3.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.aarch64" }, "product_reference": "skopeo-2:1.9.4-3.rhaos4.12.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.4-3.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.ppc64le" }, "product_reference": "skopeo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.4-3.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.s390x" }, "product_reference": "skopeo-2:1.9.4-3.rhaos4.12.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.4-3.rhaos4.12.el9.src as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.src" }, "product_reference": "skopeo-2:1.9.4-3.rhaos4.12.el9.src", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-2:1.9.4-3.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.x86_64" }, "product_reference": "skopeo-2:1.9.4-3.rhaos4.12.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.aarch64" }, "product_reference": "skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.ppc64le" }, "product_reference": "skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.s390x" }, "product_reference": "skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.x86_64" }, "product_reference": "skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.aarch64" }, "product_reference": "skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.ppc64le" }, "product_reference": "skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.s390x" }, "product_reference": "skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.x86_64" }, "product_reference": "skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.9.4-3.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.aarch64" }, "product_reference": "skopeo-tests-2:1.9.4-3.rhaos4.12.el9.aarch64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.9.4-3.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.ppc64le" }, "product_reference": "skopeo-tests-2:1.9.4-3.rhaos4.12.el9.ppc64le", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.9.4-3.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.s390x" }, "product_reference": "skopeo-tests-2:1.9.4-3.rhaos4.12.el9.s390x", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-2:1.9.4-3.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.x86_64" }, "product_reference": "skopeo-tests-2:1.9.4-3.rhaos4.12.el9.x86_64", "relates_to_product_reference": "9Base-RHOSE-4.12" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Adam Korczynski" ], "organization": "ADA Logics" }, { "names": [ "OSS-Fuzz" ] } ], "cve": "CVE-2022-2879", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2022-10-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.src", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.59.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2132867" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw allows a maliciously crafted archive to cause Read to allocate unbounded amounts of memory, potentially causing resource exhaustion or panic.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: archive/tar: unbounded memory consumption when reading headers", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.2.0-6.1.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.src", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.rhaos4.12.el9.noarch", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.src", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.src", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.59.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2879" }, { "category": "external", "summary": "RHBZ#2132867", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132867" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2879", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2879" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2879", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2879" }, { "category": "external", "summary": "https://github.com/golang/go/issues/54853", "url": "https://github.com/golang/go/issues/54853" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1", "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-26T01:19:15+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html", "product_ids": [ "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.2.0-6.1.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.src", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.rhaos4.12.el9.noarch", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.src", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3613" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.src", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.59.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.2.0-6.1.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.src", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.rhaos4.12.el9.noarch", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.src", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: archive/tar: unbounded memory consumption when reading headers" }, { "acknowledgments": [ { "names": [ "Daniel Abeles" ], "organization": "Head of Research, Oxeye" }, { "names": [ "Gal Goldstein" ], "organization": "Security Researcher, Oxeye" } ], "cve": "CVE-2022-2880", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-10-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.src", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.59.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2132868" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This issue could permit query parameter smuggling when a Go proxy forwards a parameter with an unparseable value. After the fix, the reverse proxy sanitizes the query parameters in the forwarded query when the outbound request\u0027s form field is set after the reverse proxy. The director function returns, indicating that the proxy has parsed the query parameters. Proxies that do not parse query parameters continue to forward the original query parameters unchanged.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity to exploit this vulnerability is limited to the Golang runtime. In the case of the OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.2.0-6.1.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.src", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.rhaos4.12.el9.noarch", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.src", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.src", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.59.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2880" }, { "category": "external", "summary": "RHBZ#2132868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132868" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2880", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2880" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2880", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2880" }, { "category": "external", "summary": "https://github.com/golang/go/issues/54663", "url": "https://github.com/golang/go/issues/54663" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1", "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-26T01:19:15+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html", "product_ids": [ "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.2.0-6.1.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.src", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.rhaos4.12.el9.noarch", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.src", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3613" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.src", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.59.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.2.0-6.1.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.src", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.rhaos4.12.el9.noarch", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.src", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters" }, { "cve": "CVE-2022-27664", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-09-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.src", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.59.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2124669" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang package. In net/http in Go, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if a fatal error preempts the shutdown.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: handle server errors after sending GOAWAY", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.2.0-6.1.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.src", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.rhaos4.12.el9.noarch", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.src", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.src", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.59.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-27664" }, { "category": "external", "summary": "RHBZ#2124669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27664", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27664" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664" }, { "category": "external", "summary": "https://go.dev/issue/54658", "url": "https://go.dev/issue/54658" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ", "url": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ" } ], "release_date": "2022-09-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-26T01:19:15+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html", "product_ids": [ "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.2.0-6.1.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.src", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.rhaos4.12.el9.noarch", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.src", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3613" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.src", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.59.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.2.0-6.1.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.src", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.rhaos4.12.el9.noarch", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.src", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: handle server errors after sending GOAWAY" }, { "cve": "CVE-2022-32149", "cwe": { "id": "CWE-407", "name": "Inefficient Algorithmic Complexity" }, "discovery_date": "2022-10-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.src", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.59.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.src", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2134010" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the golang.org/x/text/language package. An attacker can craft an Accept-Language header which ParseAcceptLanguage will take significant time to parse. This issue leads to a denial of service, and can impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.2.0-6.1.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.src", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.rhaos4.12.el9.noarch", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.src", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.59.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.src", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32149" }, { "category": "external", "summary": "RHBZ#2134010", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134010" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32149", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32149" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32149", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32149" }, { "category": "external", "summary": "https://go.dev/issue/56152", "url": "https://go.dev/issue/56152" }, { "category": "external", "summary": "https://groups.google.com/g/golang-dev/c/qfPIly0X7aU", "url": "https://groups.google.com/g/golang-dev/c/qfPIly0X7aU" } ], "release_date": "2022-10-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-26T01:19:15+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html", "product_ids": [ "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.2.0-6.1.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.src", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.rhaos4.12.el9.noarch", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3613" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.src", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.59.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.2.0-6.1.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.src", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.rhaos4.12.el9.noarch", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.src", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags" }, { "cve": "CVE-2022-32190", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2022-09-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.src", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.59.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.src", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2124668" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang package. The JoinPath doesn\u0027t remove the ../ path components appended to a domain that is not terminated by a slash, possibly leading to a directory traversal attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/url: JoinPath does not strip relative path components in all circumstances", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerable functions, JoinPath and URL.JoinPath was introduced in upstream go1.19, whereas, RHEL ships go1.17 and go1.18 versions, which does not contain the vulnerable code. Hence, packages shipped with RHEL-8, RHEL-9 are not affected.\n\nAll Y stream releases of OpenShift Container Platform 4 run on RHEL-8 or RHEL-9, so OCP 4 is also not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.2.0-6.1.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.src", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.rhaos4.12.el9.noarch", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.src", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.59.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.src", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32190" }, { "category": "external", "summary": "RHBZ#2124668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124668" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32190", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32190" }, { "category": "external", "summary": "https://go.dev/issue/54385", "url": "https://go.dev/issue/54385" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ", "url": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ" } ], "release_date": "2022-09-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-26T01:19:15+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html", "product_ids": [ "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.2.0-6.1.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.src", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.rhaos4.12.el9.noarch", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3613" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.src", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.59.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.2.0-6.1.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.src", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.rhaos4.12.el9.noarch", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.src", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/url: JoinPath does not strip relative path components in all circumstances" }, { "acknowledgments": [ { "names": [ "Adam Korczynski" ], "organization": "ADA Logics" }, { "names": [ "OSS-Fuzz" ] } ], "cve": "CVE-2022-41715", "discovery_date": "2022-10-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.src", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.59.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2132872" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang package, where programs that compile regular expressions from untrusted sources are vulnerable to memory exhaustion or a denial of service. The parsed regexp representation is linear in the input size. Still, in some cases, the constant factor can be as high as 40,000, making a relatively small regexp consume larger amounts of memory. After the fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Routine use of regular expressions is unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: regexp/syntax: limit memory used by parsing regexps", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.2.0-6.1.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.src", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.rhaos4.12.el9.noarch", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.src", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.src", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.59.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41715" }, { "category": "external", "summary": "RHBZ#2132872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132872" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41715", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41715" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41715", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41715" }, { "category": "external", "summary": "https://github.com/golang/go/issues/55949", "url": "https://github.com/golang/go/issues/55949" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1", "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-26T01:19:15+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html", "product_ids": [ "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.2.0-6.1.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.src", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.rhaos4.12.el9.noarch", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.src", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3613" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:buildah-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:conmon-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.src", "8Base-RHOSE-4.12:containernetworking-plugins-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-0:1.0.1-7.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.src", "8Base-RHOSE-4.12:kernel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.59.1.el8_6.noarch", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.src", "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.59.1.rt7.217.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202306090942.p0.g74dc7b3.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.aarch64", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.s390x", "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el8.x86_64", "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.src", "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202306090942.p0.gd2acdd5.assembly.stream.el8.src", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:podman-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-debugsource-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-docker-3:4.2.0-6.1.rhaos4.12.el8.noarch", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:podman-tests-3:4.2.0-6.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202306140156.p0.g31dd228.assembly.stream.el8.noarch", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.aarch64", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.ppc64le", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.s390x", "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.59.1.el8_6.x86_64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.src", "8Base-RHOSE-4.12:runc-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-4.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.src", "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.aarch64", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.ppc64le", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.s390x", "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.1.rhaos4.12.el8.x86_64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:buildah-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.src", "9Base-RHOSE-4.12:conmon-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:openshift-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.src", "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202306090942.p0.g3c01edd.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.aarch64", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.ppc64le", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.s390x", "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202306121916.p0.g8c21020.assembly.stream.el9.x86_64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.src", "9Base-RHOSE-4.12:podman-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.rhaos4.12.el9.noarch", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.src", "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.rhaos4.12.el9.x86_64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.aarch64", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.ppc64le", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.s390x", "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.rhaos4.12.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: regexp/syntax: limit memory used by parsing regexps" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.