rhsa-2024_1461
Vulnerability from csaf_redhat
Published
2024-03-27 00:45
Modified
2024-09-16 21:18
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.14.18 packages and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.14.18 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.14. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.18. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2024:1458 Security Fix(es): * golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.14.18 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.18. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:1458\n\nSecurity Fix(es):\n\n* golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1461",
        "url": "https://access.redhat.com/errata/RHSA-2024:1461"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2268046",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1461.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.18 packages and security update",
    "tracking": {
      "current_release_date": "2024-09-16T21:18:53+00:00",
      "generator": {
        "date": "2024-09-16T21:18:53+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1461",
      "initial_release_date": "2024-03-27T00:45:48+00:00",
      "revision_history": [
        {
          "date": "2024-03-27T00:45:48+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-03-27T00:45:48+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T21:18:53+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.14",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.14",
                  "product_id": "9Base-RHOSE-4.14",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.14::el9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.14",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.14",
                  "product_id": "8Base-RHOSE-4.14",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.14::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.src",
                "product": {
                  "name": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.src",
                  "product_id": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.27.4-5.rhaos4.14.git8d40fed.el9?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.src",
                "product": {
                  "name": "openshift-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.src",
                  "product_id": "openshift-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift@4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.src",
                "product": {
                  "name": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.src",
                  "product_id": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.27.4-5.rhaos4.14.git8d40fed.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-0:1.10-2.rhaos4.14.el8.src",
                "product": {
                  "name": "fuse-overlayfs-0:1.10-2.rhaos4.14.el8.src",
                  "product_id": "fuse-overlayfs-0:1.10-2.rhaos4.14.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs@1.10-2.rhaos4.14.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-0:4.4.0-4.rhaos4.14.el8.src",
                "product": {
                  "name": "libslirp-0:4.4.0-4.rhaos4.14.el8.src",
                  "product_id": "libslirp-0:4.4.0-4.rhaos4.14.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp@4.4.0-4.rhaos4.14.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.src",
                "product": {
                  "name": "openshift-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.src",
                  "product_id": "openshift-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift@4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-0:1.1.8-2.rhaos4.14.el8.src",
                "product": {
                  "name": "slirp4netns-0:1.1.8-2.rhaos4.14.el8.src",
                  "product_id": "slirp4netns-0:1.1.8-2.rhaos4.14.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-2.rhaos4.14.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "toolbox-0:0.1.0-2.rhaos4.14.el8.src",
                "product": {
                  "name": "toolbox-0:0.1.0-2.rhaos4.14.el8.src",
                  "product_id": "toolbox-0:0.1.0-2.rhaos4.14.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/toolbox@0.1.0-2.rhaos4.14.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.x86_64",
                "product": {
                  "name": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.x86_64",
                  "product_id": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.27.4-5.rhaos4.14.git8d40fed.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.x86_64",
                "product": {
                  "name": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.x86_64",
                  "product_id": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.4-5.rhaos4.14.git8d40fed.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.4-5.rhaos4.14.git8d40fed.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.x86_64",
                "product": {
                  "name": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.x86_64",
                  "product_id": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.x86_64",
                "product": {
                  "name": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.x86_64",
                  "product_id": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.27.4-5.rhaos4.14.git8d40fed.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.x86_64",
                "product": {
                  "name": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.x86_64",
                  "product_id": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.4-5.rhaos4.14.git8d40fed.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.4-5.rhaos4.14.git8d40fed.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-0:1.10-2.rhaos4.14.el8.x86_64",
                "product": {
                  "name": "fuse-overlayfs-0:1.10-2.rhaos4.14.el8.x86_64",
                  "product_id": "fuse-overlayfs-0:1.10-2.rhaos4.14.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs@1.10-2.rhaos4.14.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.x86_64",
                "product": {
                  "name": "fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.x86_64",
                  "product_id": "fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.10-2.rhaos4.14.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.x86_64",
                "product": {
                  "name": "fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.x86_64",
                  "product_id": "fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.10-2.rhaos4.14.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-0:4.4.0-4.rhaos4.14.el8.x86_64",
                "product": {
                  "name": "libslirp-0:4.4.0-4.rhaos4.14.el8.x86_64",
                  "product_id": "libslirp-0:4.4.0-4.rhaos4.14.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp@4.4.0-4.rhaos4.14.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-devel-0:4.4.0-4.rhaos4.14.el8.x86_64",
                "product": {
                  "name": "libslirp-devel-0:4.4.0-4.rhaos4.14.el8.x86_64",
                  "product_id": "libslirp-devel-0:4.4.0-4.rhaos4.14.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-4.rhaos4.14.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.x86_64",
                "product": {
                  "name": "libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.x86_64",
                  "product_id": "libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-4.rhaos4.14.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.x86_64",
                "product": {
                  "name": "libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.x86_64",
                  "product_id": "libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-4.rhaos4.14.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.x86_64",
                "product": {
                  "name": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.x86_64",
                  "product_id": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-0:1.1.8-2.rhaos4.14.el8.x86_64",
                "product": {
                  "name": "slirp4netns-0:1.1.8-2.rhaos4.14.el8.x86_64",
                  "product_id": "slirp4netns-0:1.1.8-2.rhaos4.14.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-2.rhaos4.14.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.x86_64",
                "product": {
                  "name": "slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.x86_64",
                  "product_id": "slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-2.rhaos4.14.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.x86_64",
                "product": {
                  "name": "slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.x86_64",
                  "product_id": "slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-2.rhaos4.14.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.aarch64",
                "product": {
                  "name": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.aarch64",
                  "product_id": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.27.4-5.rhaos4.14.git8d40fed.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.aarch64",
                "product": {
                  "name": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.aarch64",
                  "product_id": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.4-5.rhaos4.14.git8d40fed.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.aarch64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.aarch64",
                  "product_id": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.4-5.rhaos4.14.git8d40fed.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.aarch64",
                "product": {
                  "name": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.aarch64",
                  "product_id": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.aarch64",
                "product": {
                  "name": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.aarch64",
                  "product_id": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.27.4-5.rhaos4.14.git8d40fed.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.aarch64",
                "product": {
                  "name": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.aarch64",
                  "product_id": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.4-5.rhaos4.14.git8d40fed.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.aarch64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.aarch64",
                  "product_id": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.4-5.rhaos4.14.git8d40fed.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-0:1.10-2.rhaos4.14.el8.aarch64",
                "product": {
                  "name": "fuse-overlayfs-0:1.10-2.rhaos4.14.el8.aarch64",
                  "product_id": "fuse-overlayfs-0:1.10-2.rhaos4.14.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs@1.10-2.rhaos4.14.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.aarch64",
                "product": {
                  "name": "fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.aarch64",
                  "product_id": "fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.10-2.rhaos4.14.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.aarch64",
                "product": {
                  "name": "fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.aarch64",
                  "product_id": "fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.10-2.rhaos4.14.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-0:4.4.0-4.rhaos4.14.el8.aarch64",
                "product": {
                  "name": "libslirp-0:4.4.0-4.rhaos4.14.el8.aarch64",
                  "product_id": "libslirp-0:4.4.0-4.rhaos4.14.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp@4.4.0-4.rhaos4.14.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-devel-0:4.4.0-4.rhaos4.14.el8.aarch64",
                "product": {
                  "name": "libslirp-devel-0:4.4.0-4.rhaos4.14.el8.aarch64",
                  "product_id": "libslirp-devel-0:4.4.0-4.rhaos4.14.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-4.rhaos4.14.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.aarch64",
                "product": {
                  "name": "libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.aarch64",
                  "product_id": "libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-4.rhaos4.14.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.aarch64",
                "product": {
                  "name": "libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.aarch64",
                  "product_id": "libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-4.rhaos4.14.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.aarch64",
                "product": {
                  "name": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.aarch64",
                  "product_id": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-0:1.1.8-2.rhaos4.14.el8.aarch64",
                "product": {
                  "name": "slirp4netns-0:1.1.8-2.rhaos4.14.el8.aarch64",
                  "product_id": "slirp4netns-0:1.1.8-2.rhaos4.14.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-2.rhaos4.14.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.aarch64",
                "product": {
                  "name": "slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.aarch64",
                  "product_id": "slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-2.rhaos4.14.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.aarch64",
                "product": {
                  "name": "slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.aarch64",
                  "product_id": "slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-2.rhaos4.14.el8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.ppc64le",
                "product": {
                  "name": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.ppc64le",
                  "product_id": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.27.4-5.rhaos4.14.git8d40fed.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.ppc64le",
                "product": {
                  "name": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.ppc64le",
                  "product_id": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.4-5.rhaos4.14.git8d40fed.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.ppc64le",
                "product": {
                  "name": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.ppc64le",
                  "product_id": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.4-5.rhaos4.14.git8d40fed.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.ppc64le",
                "product": {
                  "name": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.ppc64le",
                  "product_id": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.ppc64le",
                "product": {
                  "name": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.ppc64le",
                  "product_id": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.27.4-5.rhaos4.14.git8d40fed.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.ppc64le",
                "product": {
                  "name": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.ppc64le",
                  "product_id": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.4-5.rhaos4.14.git8d40fed.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.ppc64le",
                "product": {
                  "name": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.ppc64le",
                  "product_id": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.4-5.rhaos4.14.git8d40fed.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-0:1.10-2.rhaos4.14.el8.ppc64le",
                "product": {
                  "name": "fuse-overlayfs-0:1.10-2.rhaos4.14.el8.ppc64le",
                  "product_id": "fuse-overlayfs-0:1.10-2.rhaos4.14.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs@1.10-2.rhaos4.14.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.ppc64le",
                "product": {
                  "name": "fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.ppc64le",
                  "product_id": "fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.10-2.rhaos4.14.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.ppc64le",
                "product": {
                  "name": "fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.ppc64le",
                  "product_id": "fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.10-2.rhaos4.14.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-0:4.4.0-4.rhaos4.14.el8.ppc64le",
                "product": {
                  "name": "libslirp-0:4.4.0-4.rhaos4.14.el8.ppc64le",
                  "product_id": "libslirp-0:4.4.0-4.rhaos4.14.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp@4.4.0-4.rhaos4.14.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-devel-0:4.4.0-4.rhaos4.14.el8.ppc64le",
                "product": {
                  "name": "libslirp-devel-0:4.4.0-4.rhaos4.14.el8.ppc64le",
                  "product_id": "libslirp-devel-0:4.4.0-4.rhaos4.14.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-4.rhaos4.14.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.ppc64le",
                "product": {
                  "name": "libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.ppc64le",
                  "product_id": "libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-4.rhaos4.14.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.ppc64le",
                "product": {
                  "name": "libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.ppc64le",
                  "product_id": "libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-4.rhaos4.14.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.ppc64le",
                "product": {
                  "name": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.ppc64le",
                  "product_id": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-0:1.1.8-2.rhaos4.14.el8.ppc64le",
                "product": {
                  "name": "slirp4netns-0:1.1.8-2.rhaos4.14.el8.ppc64le",
                  "product_id": "slirp4netns-0:1.1.8-2.rhaos4.14.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-2.rhaos4.14.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.ppc64le",
                "product": {
                  "name": "slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.ppc64le",
                  "product_id": "slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-2.rhaos4.14.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.ppc64le",
                "product": {
                  "name": "slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.ppc64le",
                  "product_id": "slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-2.rhaos4.14.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.s390x",
                "product": {
                  "name": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.s390x",
                  "product_id": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.27.4-5.rhaos4.14.git8d40fed.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.s390x",
                "product": {
                  "name": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.s390x",
                  "product_id": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.4-5.rhaos4.14.git8d40fed.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.s390x",
                "product": {
                  "name": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.s390x",
                  "product_id": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.4-5.rhaos4.14.git8d40fed.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.s390x",
                "product": {
                  "name": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.s390x",
                  "product_id": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.s390x",
                "product": {
                  "name": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.s390x",
                  "product_id": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.27.4-5.rhaos4.14.git8d40fed.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.s390x",
                "product": {
                  "name": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.s390x",
                  "product_id": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.4-5.rhaos4.14.git8d40fed.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.s390x",
                "product": {
                  "name": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.s390x",
                  "product_id": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.4-5.rhaos4.14.git8d40fed.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-0:1.10-2.rhaos4.14.el8.s390x",
                "product": {
                  "name": "fuse-overlayfs-0:1.10-2.rhaos4.14.el8.s390x",
                  "product_id": "fuse-overlayfs-0:1.10-2.rhaos4.14.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs@1.10-2.rhaos4.14.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.s390x",
                "product": {
                  "name": "fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.s390x",
                  "product_id": "fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.10-2.rhaos4.14.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.s390x",
                "product": {
                  "name": "fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.s390x",
                  "product_id": "fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.10-2.rhaos4.14.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-0:4.4.0-4.rhaos4.14.el8.s390x",
                "product": {
                  "name": "libslirp-0:4.4.0-4.rhaos4.14.el8.s390x",
                  "product_id": "libslirp-0:4.4.0-4.rhaos4.14.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp@4.4.0-4.rhaos4.14.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-devel-0:4.4.0-4.rhaos4.14.el8.s390x",
                "product": {
                  "name": "libslirp-devel-0:4.4.0-4.rhaos4.14.el8.s390x",
                  "product_id": "libslirp-devel-0:4.4.0-4.rhaos4.14.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-4.rhaos4.14.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.s390x",
                "product": {
                  "name": "libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.s390x",
                  "product_id": "libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-4.rhaos4.14.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.s390x",
                "product": {
                  "name": "libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.s390x",
                  "product_id": "libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-4.rhaos4.14.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.s390x",
                "product": {
                  "name": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.s390x",
                  "product_id": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-0:1.1.8-2.rhaos4.14.el8.s390x",
                "product": {
                  "name": "slirp4netns-0:1.1.8-2.rhaos4.14.el8.s390x",
                  "product_id": "slirp4netns-0:1.1.8-2.rhaos4.14.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns@1.1.8-2.rhaos4.14.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.s390x",
                "product": {
                  "name": "slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.s390x",
                  "product_id": "slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-2.rhaos4.14.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.s390x",
                "product": {
                  "name": "slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.s390x",
                  "product_id": "slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-2.rhaos4.14.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "toolbox-0:0.1.0-2.rhaos4.14.el8.noarch",
                "product": {
                  "name": "toolbox-0:0.1.0-2.rhaos4.14.el8.noarch",
                  "product_id": "toolbox-0:0.1.0-2.rhaos4.14.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/toolbox@0.1.0-2.rhaos4.14.el8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.aarch64"
        },
        "product_reference": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.ppc64le"
        },
        "product_reference": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.s390x"
        },
        "product_reference": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.src as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.src"
        },
        "product_reference": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.x86_64"
        },
        "product_reference": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.aarch64"
        },
        "product_reference": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.ppc64le"
        },
        "product_reference": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.s390x"
        },
        "product_reference": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.aarch64"
        },
        "product_reference": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.ppc64le"
        },
        "product_reference": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.s390x"
        },
        "product_reference": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.x86_64"
        },
        "product_reference": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-0:1.10-2.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:fuse-overlayfs-0:1.10-2.rhaos4.14.el8.aarch64"
        },
        "product_reference": "fuse-overlayfs-0:1.10-2.rhaos4.14.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-0:1.10-2.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:fuse-overlayfs-0:1.10-2.rhaos4.14.el8.ppc64le"
        },
        "product_reference": "fuse-overlayfs-0:1.10-2.rhaos4.14.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-0:1.10-2.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:fuse-overlayfs-0:1.10-2.rhaos4.14.el8.s390x"
        },
        "product_reference": "fuse-overlayfs-0:1.10-2.rhaos4.14.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-0:1.10-2.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:fuse-overlayfs-0:1.10-2.rhaos4.14.el8.src"
        },
        "product_reference": "fuse-overlayfs-0:1.10-2.rhaos4.14.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-0:1.10-2.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:fuse-overlayfs-0:1.10-2.rhaos4.14.el8.x86_64"
        },
        "product_reference": "fuse-overlayfs-0:1.10-2.rhaos4.14.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.aarch64"
        },
        "product_reference": "fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.ppc64le"
        },
        "product_reference": "fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.s390x"
        },
        "product_reference": "fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.x86_64"
        },
        "product_reference": "fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.aarch64"
        },
        "product_reference": "fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.ppc64le"
        },
        "product_reference": "fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.s390x"
        },
        "product_reference": "fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.x86_64"
        },
        "product_reference": "fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-0:4.4.0-4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:libslirp-0:4.4.0-4.rhaos4.14.el8.aarch64"
        },
        "product_reference": "libslirp-0:4.4.0-4.rhaos4.14.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-0:4.4.0-4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:libslirp-0:4.4.0-4.rhaos4.14.el8.ppc64le"
        },
        "product_reference": "libslirp-0:4.4.0-4.rhaos4.14.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-0:4.4.0-4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:libslirp-0:4.4.0-4.rhaos4.14.el8.s390x"
        },
        "product_reference": "libslirp-0:4.4.0-4.rhaos4.14.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-0:4.4.0-4.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:libslirp-0:4.4.0-4.rhaos4.14.el8.src"
        },
        "product_reference": "libslirp-0:4.4.0-4.rhaos4.14.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-0:4.4.0-4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:libslirp-0:4.4.0-4.rhaos4.14.el8.x86_64"
        },
        "product_reference": "libslirp-0:4.4.0-4.rhaos4.14.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.aarch64"
        },
        "product_reference": "libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.ppc64le"
        },
        "product_reference": "libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.s390x"
        },
        "product_reference": "libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.x86_64"
        },
        "product_reference": "libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.aarch64"
        },
        "product_reference": "libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.ppc64le"
        },
        "product_reference": "libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.s390x"
        },
        "product_reference": "libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.x86_64"
        },
        "product_reference": "libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-devel-0:4.4.0-4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:libslirp-devel-0:4.4.0-4.rhaos4.14.el8.aarch64"
        },
        "product_reference": "libslirp-devel-0:4.4.0-4.rhaos4.14.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-devel-0:4.4.0-4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:libslirp-devel-0:4.4.0-4.rhaos4.14.el8.ppc64le"
        },
        "product_reference": "libslirp-devel-0:4.4.0-4.rhaos4.14.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-devel-0:4.4.0-4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:libslirp-devel-0:4.4.0-4.rhaos4.14.el8.s390x"
        },
        "product_reference": "libslirp-devel-0:4.4.0-4.rhaos4.14.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-devel-0:4.4.0-4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:libslirp-devel-0:4.4.0-4.rhaos4.14.el8.x86_64"
        },
        "product_reference": "libslirp-devel-0:4.4.0-4.rhaos4.14.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.src"
        },
        "product_reference": "openshift-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.aarch64"
        },
        "product_reference": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.ppc64le"
        },
        "product_reference": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.s390x"
        },
        "product_reference": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.x86_64"
        },
        "product_reference": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-0:1.1.8-2.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:slirp4netns-0:1.1.8-2.rhaos4.14.el8.aarch64"
        },
        "product_reference": "slirp4netns-0:1.1.8-2.rhaos4.14.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-0:1.1.8-2.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:slirp4netns-0:1.1.8-2.rhaos4.14.el8.ppc64le"
        },
        "product_reference": "slirp4netns-0:1.1.8-2.rhaos4.14.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-0:1.1.8-2.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:slirp4netns-0:1.1.8-2.rhaos4.14.el8.s390x"
        },
        "product_reference": "slirp4netns-0:1.1.8-2.rhaos4.14.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-0:1.1.8-2.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:slirp4netns-0:1.1.8-2.rhaos4.14.el8.src"
        },
        "product_reference": "slirp4netns-0:1.1.8-2.rhaos4.14.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-0:1.1.8-2.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:slirp4netns-0:1.1.8-2.rhaos4.14.el8.x86_64"
        },
        "product_reference": "slirp4netns-0:1.1.8-2.rhaos4.14.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.aarch64"
        },
        "product_reference": "slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.ppc64le"
        },
        "product_reference": "slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.s390x"
        },
        "product_reference": "slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.x86_64"
        },
        "product_reference": "slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.aarch64"
        },
        "product_reference": "slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.ppc64le"
        },
        "product_reference": "slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.s390x"
        },
        "product_reference": "slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.x86_64"
        },
        "product_reference": "slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "toolbox-0:0.1.0-2.rhaos4.14.el8.noarch as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:toolbox-0:0.1.0-2.rhaos4.14.el8.noarch"
        },
        "product_reference": "toolbox-0:0.1.0-2.rhaos4.14.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "toolbox-0:0.1.0-2.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:toolbox-0:0.1.0-2.rhaos4.14.el8.src"
        },
        "product_reference": "toolbox-0:0.1.0-2.rhaos4.14.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.aarch64"
        },
        "product_reference": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.ppc64le"
        },
        "product_reference": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.s390x"
        },
        "product_reference": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.src as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.src"
        },
        "product_reference": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.src",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.x86_64"
        },
        "product_reference": "cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.aarch64"
        },
        "product_reference": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.ppc64le"
        },
        "product_reference": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.s390x"
        },
        "product_reference": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.aarch64"
        },
        "product_reference": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.ppc64le"
        },
        "product_reference": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.s390x"
        },
        "product_reference": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.x86_64"
        },
        "product_reference": "cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.src"
        },
        "product_reference": "openshift-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.src",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.aarch64"
        },
        "product_reference": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.ppc64le"
        },
        "product_reference": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.s390x"
        },
        "product_reference": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.x86_64"
        },
        "product_reference": "openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-24786",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.14:fuse-overlayfs-0:1.10-2.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:fuse-overlayfs-0:1.10-2.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:fuse-overlayfs-0:1.10-2.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:fuse-overlayfs-0:1.10-2.rhaos4.14.el8.src",
            "8Base-RHOSE-4.14:fuse-overlayfs-0:1.10-2.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:libslirp-0:4.4.0-4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:libslirp-0:4.4.0-4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:libslirp-0:4.4.0-4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:libslirp-0:4.4.0-4.rhaos4.14.el8.src",
            "8Base-RHOSE-4.14:libslirp-0:4.4.0-4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:libslirp-devel-0:4.4.0-4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:libslirp-devel-0:4.4.0-4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:libslirp-devel-0:4.4.0-4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:libslirp-devel-0:4.4.0-4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:openshift-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.src",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.14:slirp4netns-0:1.1.8-2.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:slirp4netns-0:1.1.8-2.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:slirp4netns-0:1.1.8-2.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:slirp4netns-0:1.1.8-2.rhaos4.14.el8.src",
            "8Base-RHOSE-4.14:slirp4netns-0:1.1.8-2.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:toolbox-0:0.1.0-2.rhaos4.14.el8.noarch",
            "8Base-RHOSE-4.14:toolbox-0:0.1.0-2.rhaos4.14.el8.src",
            "9Base-RHOSE-4.14:openshift-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.src",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268046"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang\u0027s protobuf module, where the unmarshal function can enter an infinite loop when processing certain invalid inputs. This issue occurs during unmarshaling into a message that includes a google.protobuf.Any or when the UnmarshalOptions.DiscardUnknown option is enabled. This flaw allows an attacker to craft malicious input tailored to trigger the identified flaw in the unmarshal function. By providing carefully constructed invalid inputs, they could potentially cause the function to enter an infinite loop, resulting in a denial of service condition or other unintended behaviors in the affected system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.aarch64",
          "8Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.ppc64le",
          "8Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.s390x",
          "8Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.src",
          "8Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.x86_64",
          "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.aarch64",
          "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.ppc64le",
          "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.s390x",
          "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.x86_64",
          "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.aarch64",
          "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.ppc64le",
          "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.s390x",
          "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.x86_64",
          "9Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.aarch64",
          "9Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.ppc64le",
          "9Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.s390x",
          "9Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.src",
          "9Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.x86_64",
          "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.aarch64",
          "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.ppc64le",
          "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.s390x",
          "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.x86_64",
          "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.aarch64",
          "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.ppc64le",
          "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.s390x",
          "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.14:fuse-overlayfs-0:1.10-2.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:fuse-overlayfs-0:1.10-2.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:fuse-overlayfs-0:1.10-2.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:fuse-overlayfs-0:1.10-2.rhaos4.14.el8.src",
          "8Base-RHOSE-4.14:fuse-overlayfs-0:1.10-2.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:fuse-overlayfs-debuginfo-0:1.10-2.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:fuse-overlayfs-debugsource-0:1.10-2.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:libslirp-0:4.4.0-4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:libslirp-0:4.4.0-4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:libslirp-0:4.4.0-4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:libslirp-0:4.4.0-4.rhaos4.14.el8.src",
          "8Base-RHOSE-4.14:libslirp-0:4.4.0-4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:libslirp-debuginfo-0:4.4.0-4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:libslirp-debugsource-0:4.4.0-4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:libslirp-devel-0:4.4.0-4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:libslirp-devel-0:4.4.0-4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:libslirp-devel-0:4.4.0-4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:libslirp-devel-0:4.4.0-4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:openshift-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.src",
          "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.aarch64",
          "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.14:slirp4netns-0:1.1.8-2.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:slirp4netns-0:1.1.8-2.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:slirp4netns-0:1.1.8-2.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:slirp4netns-0:1.1.8-2.rhaos4.14.el8.src",
          "8Base-RHOSE-4.14:slirp4netns-0:1.1.8-2.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:slirp4netns-debuginfo-0:1.1.8-2.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:slirp4netns-debugsource-0:1.1.8-2.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:toolbox-0:0.1.0-2.rhaos4.14.el8.noarch",
          "8Base-RHOSE-4.14:toolbox-0:0.1.0-2.rhaos4.14.el8.src",
          "9Base-RHOSE-4.14:openshift-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.src",
          "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.aarch64",
          "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.ppc64le",
          "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.s390x",
          "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268046",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24786",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/569356",
          "url": "https://go.dev/cl/569356"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/",
          "url": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2611",
          "url": "https://pkg.go.dev/vuln/GO-2024-2611"
        }
      ],
      "release_date": "2024-03-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html",
          "product_ids": [
            "8Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.src",
            "8Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.x86_64",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.x86_64",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.x86_64",
            "9Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.src",
            "9Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.x86_64",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.x86_64",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1461"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.src",
            "8Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el8.x86_64",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el8.x86_64",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el8.x86_64",
            "9Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.src",
            "9Base-RHOSE-4.14:cri-o-0:1.27.4-5.rhaos4.14.git8d40fed.el9.x86_64",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.4-5.rhaos4.14.git8d40fed.el9.x86_64",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.4-5.rhaos4.14.git8d40fed.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...