rhsa-2024_1574
Vulnerability from csaf_redhat
Published
2024-04-03 07:42
Modified
2024-12-17 22:38
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.12.54 packages and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.12.54 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.54. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2024:1572 Security Fix(es): * golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394) * golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786) * jose-go: improper handling of highly compressed data (CVE-2024-28180) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.12.54 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of  Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.54. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:1572\n\nSecurity Fix(es):\n\n* golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA\npayloads (CVE-2024-1394)\n* golang-protobuf: encoding/protojson, internal/encoding/json: infinite\nloop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON\n(CVE-2024-24786)\n* jose-go: improper handling of highly compressed data (CVE-2024-28180)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1574",
        "url": "https://access.redhat.com/errata/RHSA-2024:1574"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2262921",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262921"
      },
      {
        "category": "external",
        "summary": "2268046",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
      },
      {
        "category": "external",
        "summary": "2268854",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268854"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1574.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.54 packages and security update",
    "tracking": {
      "current_release_date": "2024-12-17T22:38:22+00:00",
      "generator": {
        "date": "2024-12-17T22:38:22+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.3"
        }
      },
      "id": "RHSA-2024:1574",
      "initial_release_date": "2024-04-03T07:42:00+00:00",
      "revision_history": [
        {
          "date": "2024-04-03T07:42:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-03T07:42:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-12-17T22:38:22+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.12",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.12",
                  "product_id": "9Base-RHOSE-4.12",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.12::el9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.12",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.12",
                  "product_id": "8Base-RHOSE-4.12",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.12::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "buildah-1:1.23.4-5.2.rhaos4.12.el9.src",
                "product": {
                  "name": "buildah-1:1.23.4-5.2.rhaos4.12.el9.src",
                  "product_id": "buildah-1:1.23.4-5.2.rhaos4.12.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.23.4-5.2.rhaos4.12.el9?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.1.2-6.2.rhaos4.12.el9.src",
                "product": {
                  "name": "conmon-2:2.1.2-6.2.rhaos4.12.el9.src",
                  "product_id": "conmon-2:2.1.2-6.2.rhaos4.12.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.1.2-6.2.rhaos4.12.el9?arch=src\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-rs-0:0.5.1-4.rhaos4.12.el9.src",
                "product": {
                  "name": "conmon-rs-0:0.5.1-4.rhaos4.12.el9.src",
                  "product_id": "conmon-rs-0:0.5.1-4.rhaos4.12.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-rs@0.5.1-4.rhaos4.12.el9?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.src",
                "product": {
                  "name": "cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.src",
                  "product_id": "cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.25.3-5.2.rhaos4.12.git44a2cb2.el9?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-0:1.25.0-2.2.el9.src",
                "product": {
                  "name": "cri-tools-0:1.25.0-2.2.el9.src",
                  "product_id": "cri-tools-0:1.25.0-2.2.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools@1.25.0-2.2.el9?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-0:2.14.0-5.2.rhaos4.12.el9.src",
                "product": {
                  "name": "ignition-0:2.14.0-5.2.rhaos4.12.el9.src",
                  "product_id": "ignition-0:2.14.0-5.2.rhaos4.12.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition@2.14.0-5.2.rhaos4.12.el9?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.src",
                "product": {
                  "name": "openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.src",
                  "product_id": "openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift@4.12.0-202403251017.p0.g9946c63.assembly.stream.el9?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.src",
                "product": {
                  "name": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.src",
                  "product_id": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-3:4.2.0-7.2.rhaos4.12.el9.src",
                "product": {
                  "name": "podman-3:4.2.0-7.2.rhaos4.12.el9.src",
                  "product_id": "podman-3:4.2.0-7.2.rhaos4.12.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.2.0-7.2.rhaos4.12.el9?arch=src\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-2:1.9.4-3.2.rhaos4.12.el9.src",
                "product": {
                  "name": "skopeo-2:1.9.4-3.2.rhaos4.12.el9.src",
                  "product_id": "skopeo-2:1.9.4-3.2.rhaos4.12.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@1.9.4-3.2.rhaos4.12.el9?arch=src\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-1:1.23.4-5.2.rhaos4.12.el8.src",
                "product": {
                  "name": "buildah-1:1.23.4-5.2.rhaos4.12.el8.src",
                  "product_id": "buildah-1:1.23.4-5.2.rhaos4.12.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.23.4-5.2.rhaos4.12.el8?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "butane-0:0.16.0-2.2.rhaos4.12.el8.src",
                "product": {
                  "name": "butane-0:0.16.0-2.2.rhaos4.12.el8.src",
                  "product_id": "butane-0:0.16.0-2.2.rhaos4.12.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/butane@0.16.0-2.2.rhaos4.12.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.1.2-5.2.rhaos4.12.el8.src",
                "product": {
                  "name": "conmon-2:2.1.2-5.2.rhaos4.12.el8.src",
                  "product_id": "conmon-2:2.1.2-5.2.rhaos4.12.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.1.2-5.2.rhaos4.12.el8?arch=src\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-rs-0:0.5.1-4.rhaos4.12.el8.src",
                "product": {
                  "name": "conmon-rs-0:0.5.1-4.rhaos4.12.el8.src",
                  "product_id": "conmon-rs-0:0.5.1-4.rhaos4.12.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-rs@0.5.1-4.rhaos4.12.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.src",
                "product": {
                  "name": "containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.src",
                  "product_id": "containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-1.1.rhaos4.12.el8?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.src",
                "product": {
                  "name": "cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.src",
                  "product_id": "cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.25.5-13.1.rhaos4.12.git76343da.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-0:1.25.0-2.2.el8.src",
                "product": {
                  "name": "cri-tools-0:1.25.0-2.2.el8.src",
                  "product_id": "cri-tools-0:1.25.0-2.2.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools@1.25.0-2.2.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-0:2.14.0-7.1.rhaos4.12.el8.src",
                "product": {
                  "name": "ignition-0:2.14.0-7.1.rhaos4.12.el8.src",
                  "product_id": "ignition-0:2.14.0-7.1.rhaos4.12.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition@2.14.0-7.1.rhaos4.12.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.98.1.el8_6.src",
                "product": {
                  "name": "kernel-0:4.18.0-372.98.1.el8_6.src",
                  "product_id": "kernel-0:4.18.0-372.98.1.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.98.1.el8_6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.src",
                "product": {
                  "name": "kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.src",
                  "product_id": "kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.98.1.rt7.258.el8_6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-0:4.4.0-4.rhaos4.12.el8.src",
                "product": {
                  "name": "libslirp-0:4.4.0-4.rhaos4.12.el8.src",
                  "product_id": "libslirp-0:4.4.0-4.rhaos4.12.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp@4.4.0-4.rhaos4.12.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.src",
                "product": {
                  "name": "openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.src",
                  "product_id": "openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift@4.12.0-202403251017.p0.g9946c63.assembly.stream.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.src",
                "product": {
                  "name": "openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.src",
                  "product_id": "openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible@4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.src",
                "product": {
                  "name": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.src",
                  "product_id": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.src",
                "product": {
                  "name": "openshift-kuryr-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.src",
                  "product_id": "openshift-kuryr-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr@4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.src",
                "product": {
                  "name": "openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.src",
                  "product_id": "openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift4-aws-iso@4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-3:4.4.1-2.1.rhaos4.12.el8.src",
                "product": {
                  "name": "podman-3:4.4.1-2.1.rhaos4.12.el8.src",
                  "product_id": "podman-3:4.4.1-2.1.rhaos4.12.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.4.1-2.1.rhaos4.12.el8?arch=src\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-3:1.1.6-5.2.rhaos4.12.el8.src",
                "product": {
                  "name": "runc-3:1.1.6-5.2.rhaos4.12.el8.src",
                  "product_id": "runc-3:1.1.6-5.2.rhaos4.12.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.1.6-5.2.rhaos4.12.el8?arch=src\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-2:1.9.4-3.2.rhaos4.12.el8.src",
                "product": {
                  "name": "skopeo-2:1.9.4-3.2.rhaos4.12.el8.src",
                  "product_id": "skopeo-2:1.9.4-3.2.rhaos4.12.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@1.9.4-3.2.rhaos4.12.el8?arch=src\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "buildah-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
                "product": {
                  "name": "buildah-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
                  "product_id": "buildah-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.23.4-5.2.rhaos4.12.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
                "product": {
                  "name": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
                  "product_id": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests@1.23.4-5.2.rhaos4.12.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
                "product": {
                  "name": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
                  "product_id": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debugsource@1.23.4-5.2.rhaos4.12.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
                "product": {
                  "name": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
                  "product_id": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debuginfo@1.23.4-5.2.rhaos4.12.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
                "product": {
                  "name": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
                  "product_id": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.23.4-5.2.rhaos4.12.el9?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
                "product": {
                  "name": "conmon-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
                  "product_id": "conmon-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.1.2-6.2.rhaos4.12.el9?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
                "product": {
                  "name": "conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
                  "product_id": "conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.2-6.2.rhaos4.12.el9?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
                "product": {
                  "name": "conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
                  "product_id": "conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.2-6.2.rhaos4.12.el9?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-rs-0:0.5.1-4.rhaos4.12.el9.x86_64",
                "product": {
                  "name": "conmon-rs-0:0.5.1-4.rhaos4.12.el9.x86_64",
                  "product_id": "conmon-rs-0:0.5.1-4.rhaos4.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-rs@0.5.1-4.rhaos4.12.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
                "product": {
                  "name": "cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
                  "product_id": "cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.25.3-5.2.rhaos4.12.git44a2cb2.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
                "product": {
                  "name": "cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
                  "product_id": "cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.3-5.2.rhaos4.12.git44a2cb2.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.3-5.2.rhaos4.12.git44a2cb2.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-0:1.25.0-2.2.el9.x86_64",
                "product": {
                  "name": "cri-tools-0:1.25.0-2.2.el9.x86_64",
                  "product_id": "cri-tools-0:1.25.0-2.2.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools@1.25.0-2.2.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debugsource-0:1.25.0-2.2.el9.x86_64",
                "product": {
                  "name": "cri-tools-debugsource-0:1.25.0-2.2.el9.x86_64",
                  "product_id": "cri-tools-debugsource-0:1.25.0-2.2.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.25.0-2.2.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debuginfo-0:1.25.0-2.2.el9.x86_64",
                "product": {
                  "name": "cri-tools-debuginfo-0:1.25.0-2.2.el9.x86_64",
                  "product_id": "cri-tools-debuginfo-0:1.25.0-2.2.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.25.0-2.2.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
                "product": {
                  "name": "ignition-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
                  "product_id": "ignition-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition@2.14.0-5.2.rhaos4.12.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
                "product": {
                  "name": "ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
                  "product_id": "ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate@2.14.0-5.2.rhaos4.12.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
                "product": {
                  "name": "ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
                  "product_id": "ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debugsource@2.14.0-5.2.rhaos4.12.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
                "product": {
                  "name": "ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
                  "product_id": "ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debuginfo@2.14.0-5.2.rhaos4.12.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
                "product": {
                  "name": "ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
                  "product_id": "ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.14.0-5.2.rhaos4.12.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.x86_64",
                "product": {
                  "name": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.x86_64",
                  "product_id": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202403251017.p0.g9946c63.assembly.stream.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
                "product": {
                  "name": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
                  "product_id": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
                "product": {
                  "name": "openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
                  "product_id": "openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                "product": {
                  "name": "podman-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                  "product_id": "podman-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.2.0-7.2.rhaos4.12.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                "product": {
                  "name": "podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                  "product_id": "podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-7.2.rhaos4.12.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                "product": {
                  "name": "podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                  "product_id": "podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-7.2.rhaos4.12.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                "product": {
                  "name": "podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                  "product_id": "podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-7.2.rhaos4.12.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                "product": {
                  "name": "podman-remote-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                  "product_id": "podman-remote-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@4.2.0-7.2.rhaos4.12.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                "product": {
                  "name": "podman-tests-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                  "product_id": "podman-tests-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@4.2.0-7.2.rhaos4.12.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                "product": {
                  "name": "podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                  "product_id": "podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-7.2.rhaos4.12.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                "product": {
                  "name": "podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                  "product_id": "podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-7.2.rhaos4.12.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                "product": {
                  "name": "podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                  "product_id": "podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-7.2.rhaos4.12.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                "product": {
                  "name": "podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                  "product_id": "podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-7.2.rhaos4.12.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                "product": {
                  "name": "podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                  "product_id": "podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-7.2.rhaos4.12.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                "product": {
                  "name": "podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                  "product_id": "podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-7.2.rhaos4.12.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
                "product": {
                  "name": "skopeo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
                  "product_id": "skopeo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@1.9.4-3.2.rhaos4.12.el9?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
                "product": {
                  "name": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
                  "product_id": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@1.9.4-3.2.rhaos4.12.el9?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
                "product": {
                  "name": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
                  "product_id": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.4-3.2.rhaos4.12.el9?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
                "product": {
                  "name": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
                  "product_id": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.4-3.2.rhaos4.12.el9?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "buildah-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
                  "product_id": "buildah-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.23.4-5.2.rhaos4.12.el8?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
                  "product_id": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests@1.23.4-5.2.rhaos4.12.el8?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
                  "product_id": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debugsource@1.23.4-5.2.rhaos4.12.el8?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
                  "product_id": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debuginfo@1.23.4-5.2.rhaos4.12.el8?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
                  "product_id": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.23.4-5.2.rhaos4.12.el8?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "butane-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "butane-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
                  "product_id": "butane-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/butane@0.16.0-2.2.rhaos4.12.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
                  "product_id": "butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/butane-debugsource@0.16.0-2.2.rhaos4.12.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
                  "product_id": "butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/butane-debuginfo@0.16.0-2.2.rhaos4.12.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "conmon-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
                  "product_id": "conmon-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.1.2-5.2.rhaos4.12.el8?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
                  "product_id": "conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.2-5.2.rhaos4.12.el8?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
                  "product_id": "conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.2-5.2.rhaos4.12.el8?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-rs-0:0.5.1-4.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "conmon-rs-0:0.5.1-4.rhaos4.12.el8.x86_64",
                  "product_id": "conmon-rs-0:0.5.1-4.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-rs@0.5.1-4.rhaos4.12.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
                  "product_id": "containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-1.1.rhaos4.12.el8?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
                  "product_id": "containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-1.1.rhaos4.12.el8?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
                  "product_id": "containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-1.1.rhaos4.12.el8?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
                "product": {
                  "name": "cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
                  "product_id": "cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.25.5-13.1.rhaos4.12.git76343da.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
                "product": {
                  "name": "cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
                  "product_id": "cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-13.1.rhaos4.12.git76343da.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-13.1.rhaos4.12.git76343da.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-0:1.25.0-2.2.el8.x86_64",
                "product": {
                  "name": "cri-tools-0:1.25.0-2.2.el8.x86_64",
                  "product_id": "cri-tools-0:1.25.0-2.2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools@1.25.0-2.2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debugsource-0:1.25.0-2.2.el8.x86_64",
                "product": {
                  "name": "cri-tools-debugsource-0:1.25.0-2.2.el8.x86_64",
                  "product_id": "cri-tools-debugsource-0:1.25.0-2.2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.25.0-2.2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debuginfo-0:1.25.0-2.2.el8.x86_64",
                "product": {
                  "name": "cri-tools-debuginfo-0:1.25.0-2.2.el8.x86_64",
                  "product_id": "cri-tools-debuginfo-0:1.25.0-2.2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.25.0-2.2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "ignition-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
                  "product_id": "ignition-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition@2.14.0-7.1.rhaos4.12.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
                  "product_id": "ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate@2.14.0-7.1.rhaos4.12.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
                  "product_id": "ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debugsource@2.14.0-7.1.rhaos4.12.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
                  "product_id": "ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debuginfo@2.14.0-7.1.rhaos4.12.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
                  "product_id": "ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.14.0-7.1.rhaos4.12.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.98.1.el8_6.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_id": "bpftool-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.98.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.98.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_id": "kernel-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.98.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.98.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_id": "kernel-core-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.98.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.98.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.98.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.98.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.98.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.98.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.98.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.98.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.98.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.98.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.98.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.98.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_id": "kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.98.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.98.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.98.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.98.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.98.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_id": "kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-ipaclones-internal@4.18.0-372.98.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.98.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.98.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.98.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_id": "kernel-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.98.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_id": "kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.98.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.98.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.98.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.98.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.98.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.98.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.98.1.el8_6.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_id": "perf-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.98.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.98.1.el8_6.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_id": "python3-perf-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.98.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.98.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.98.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.98.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.98.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.98.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.98.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.98.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.98.1.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_id": "kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.98.1.rt7.258.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_id": "kernel-rt-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-372.98.1.rt7.258.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_id": "kernel-rt-debug-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-372.98.1.rt7.258.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-debug-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_id": "kernel-rt-debug-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-372.98.1.rt7.258.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-372.98.1.rt7.258.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-debug-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_id": "kernel-rt-debug-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-372.98.1.rt7.258.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_id": "kernel-rt-debug-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-372.98.1.rt7.258.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-372.98.1.rt7.258.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-debug-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_id": "kernel-rt-debug-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@4.18.0-372.98.1.rt7.258.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_id": "kernel-rt-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-372.98.1.rt7.258.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_id": "kernel-rt-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-372.98.1.rt7.258.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_id": "kernel-rt-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-372.98.1.rt7.258.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_id": "kernel-rt-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-372.98.1.rt7.258.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_id": "kernel-rt-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-modules-internal@4.18.0-372.98.1.rt7.258.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-selftests-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-selftests-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_id": "kernel-rt-selftests-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-selftests-internal@4.18.0-372.98.1.rt7.258.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-372.98.1.rt7.258.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-372.98.1.rt7.258.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-372.98.1.rt7.258.el8_6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-0:4.4.0-4.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "libslirp-0:4.4.0-4.rhaos4.12.el8.x86_64",
                  "product_id": "libslirp-0:4.4.0-4.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp@4.4.0-4.rhaos4.12.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-devel-0:4.4.0-4.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "libslirp-devel-0:4.4.0-4.rhaos4.12.el8.x86_64",
                  "product_id": "libslirp-devel-0:4.4.0-4.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-4.rhaos4.12.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.x86_64",
                  "product_id": "libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-4.rhaos4.12.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.x86_64",
                  "product_id": "libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-4.rhaos4.12.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.x86_64",
                "product": {
                  "name": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.x86_64",
                  "product_id": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202403251017.p0.g9946c63.assembly.stream.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
                "product": {
                  "name": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
                  "product_id": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
                "product": {
                  "name": "openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
                  "product_id": "openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "podman-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                  "product_id": "podman-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.4.1-2.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                  "product_id": "podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-2.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                  "product_id": "podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-2.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                  "product_id": "podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-2.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "podman-remote-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                  "product_id": "podman-remote-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@4.4.1-2.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "podman-tests-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                  "product_id": "podman-tests-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@4.4.1-2.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                  "product_id": "podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-2.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                  "product_id": "podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-2.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                  "product_id": "podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-2.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                  "product_id": "podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-2.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                  "product_id": "podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-2.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                  "product_id": "podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-2.1.rhaos4.12.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "runc-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
                  "product_id": "runc-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.1.6-5.2.rhaos4.12.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
                  "product_id": "runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debugsource@1.1.6-5.2.rhaos4.12.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
                  "product_id": "runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.6-5.2.rhaos4.12.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "skopeo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
                  "product_id": "skopeo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@1.9.4-3.2.rhaos4.12.el8?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
                  "product_id": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@1.9.4-3.2.rhaos4.12.el8?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
                  "product_id": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.4-3.2.rhaos4.12.el8?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
                "product": {
                  "name": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
                  "product_id": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.4-3.2.rhaos4.12.el8?arch=x86_64\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "buildah-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
                "product": {
                  "name": "buildah-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
                  "product_id": "buildah-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.23.4-5.2.rhaos4.12.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
                "product": {
                  "name": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
                  "product_id": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests@1.23.4-5.2.rhaos4.12.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
                "product": {
                  "name": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
                  "product_id": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debugsource@1.23.4-5.2.rhaos4.12.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
                "product": {
                  "name": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
                  "product_id": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debuginfo@1.23.4-5.2.rhaos4.12.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
                "product": {
                  "name": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
                  "product_id": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.23.4-5.2.rhaos4.12.el9?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
                "product": {
                  "name": "conmon-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
                  "product_id": "conmon-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.1.2-6.2.rhaos4.12.el9?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
                "product": {
                  "name": "conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
                  "product_id": "conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.2-6.2.rhaos4.12.el9?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
                "product": {
                  "name": "conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
                  "product_id": "conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.2-6.2.rhaos4.12.el9?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-rs-0:0.5.1-4.rhaos4.12.el9.aarch64",
                "product": {
                  "name": "conmon-rs-0:0.5.1-4.rhaos4.12.el9.aarch64",
                  "product_id": "conmon-rs-0:0.5.1-4.rhaos4.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-rs@0.5.1-4.rhaos4.12.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
                "product": {
                  "name": "cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
                  "product_id": "cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.25.3-5.2.rhaos4.12.git44a2cb2.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
                "product": {
                  "name": "cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
                  "product_id": "cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.3-5.2.rhaos4.12.git44a2cb2.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
                  "product_id": "cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.3-5.2.rhaos4.12.git44a2cb2.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-0:1.25.0-2.2.el9.aarch64",
                "product": {
                  "name": "cri-tools-0:1.25.0-2.2.el9.aarch64",
                  "product_id": "cri-tools-0:1.25.0-2.2.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools@1.25.0-2.2.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debugsource-0:1.25.0-2.2.el9.aarch64",
                "product": {
                  "name": "cri-tools-debugsource-0:1.25.0-2.2.el9.aarch64",
                  "product_id": "cri-tools-debugsource-0:1.25.0-2.2.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.25.0-2.2.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debuginfo-0:1.25.0-2.2.el9.aarch64",
                "product": {
                  "name": "cri-tools-debuginfo-0:1.25.0-2.2.el9.aarch64",
                  "product_id": "cri-tools-debuginfo-0:1.25.0-2.2.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.25.0-2.2.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
                "product": {
                  "name": "ignition-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
                  "product_id": "ignition-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition@2.14.0-5.2.rhaos4.12.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
                "product": {
                  "name": "ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
                  "product_id": "ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate@2.14.0-5.2.rhaos4.12.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
                "product": {
                  "name": "ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
                  "product_id": "ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debugsource@2.14.0-5.2.rhaos4.12.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
                "product": {
                  "name": "ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
                  "product_id": "ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debuginfo@2.14.0-5.2.rhaos4.12.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
                "product": {
                  "name": "ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
                  "product_id": "ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.14.0-5.2.rhaos4.12.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.aarch64",
                "product": {
                  "name": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.aarch64",
                  "product_id": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202403251017.p0.g9946c63.assembly.stream.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.aarch64",
                "product": {
                  "name": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.aarch64",
                  "product_id": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                "product": {
                  "name": "podman-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                  "product_id": "podman-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.2.0-7.2.rhaos4.12.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                "product": {
                  "name": "podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                  "product_id": "podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-7.2.rhaos4.12.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                "product": {
                  "name": "podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                  "product_id": "podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-7.2.rhaos4.12.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                "product": {
                  "name": "podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                  "product_id": "podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-7.2.rhaos4.12.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                "product": {
                  "name": "podman-remote-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                  "product_id": "podman-remote-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@4.2.0-7.2.rhaos4.12.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                "product": {
                  "name": "podman-tests-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                  "product_id": "podman-tests-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@4.2.0-7.2.rhaos4.12.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                "product": {
                  "name": "podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                  "product_id": "podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-7.2.rhaos4.12.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                "product": {
                  "name": "podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                  "product_id": "podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-7.2.rhaos4.12.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                "product": {
                  "name": "podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                  "product_id": "podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-7.2.rhaos4.12.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                "product": {
                  "name": "podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                  "product_id": "podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-7.2.rhaos4.12.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                "product": {
                  "name": "podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                  "product_id": "podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-7.2.rhaos4.12.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                "product": {
                  "name": "podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                  "product_id": "podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-7.2.rhaos4.12.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
                "product": {
                  "name": "skopeo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
                  "product_id": "skopeo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@1.9.4-3.2.rhaos4.12.el9?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
                "product": {
                  "name": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
                  "product_id": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@1.9.4-3.2.rhaos4.12.el9?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
                "product": {
                  "name": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
                  "product_id": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.4-3.2.rhaos4.12.el9?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
                "product": {
                  "name": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
                  "product_id": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.4-3.2.rhaos4.12.el9?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "buildah-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
                  "product_id": "buildah-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.23.4-5.2.rhaos4.12.el8?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
                  "product_id": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests@1.23.4-5.2.rhaos4.12.el8?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
                  "product_id": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debugsource@1.23.4-5.2.rhaos4.12.el8?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
                  "product_id": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debuginfo@1.23.4-5.2.rhaos4.12.el8?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
                  "product_id": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.23.4-5.2.rhaos4.12.el8?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "butane-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "butane-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
                  "product_id": "butane-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/butane@0.16.0-2.2.rhaos4.12.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
                  "product_id": "butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/butane-debugsource@0.16.0-2.2.rhaos4.12.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
                  "product_id": "butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/butane-debuginfo@0.16.0-2.2.rhaos4.12.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "conmon-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
                  "product_id": "conmon-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.1.2-5.2.rhaos4.12.el8?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
                  "product_id": "conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.2-5.2.rhaos4.12.el8?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
                  "product_id": "conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.2-5.2.rhaos4.12.el8?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-rs-0:0.5.1-4.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "conmon-rs-0:0.5.1-4.rhaos4.12.el8.aarch64",
                  "product_id": "conmon-rs-0:0.5.1-4.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-rs@0.5.1-4.rhaos4.12.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
                  "product_id": "containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-1.1.rhaos4.12.el8?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
                  "product_id": "containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-1.1.rhaos4.12.el8?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
                  "product_id": "containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-1.1.rhaos4.12.el8?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
                "product": {
                  "name": "cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
                  "product_id": "cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.25.5-13.1.rhaos4.12.git76343da.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
                "product": {
                  "name": "cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
                  "product_id": "cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-13.1.rhaos4.12.git76343da.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
                  "product_id": "cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-13.1.rhaos4.12.git76343da.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-0:1.25.0-2.2.el8.aarch64",
                "product": {
                  "name": "cri-tools-0:1.25.0-2.2.el8.aarch64",
                  "product_id": "cri-tools-0:1.25.0-2.2.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools@1.25.0-2.2.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debugsource-0:1.25.0-2.2.el8.aarch64",
                "product": {
                  "name": "cri-tools-debugsource-0:1.25.0-2.2.el8.aarch64",
                  "product_id": "cri-tools-debugsource-0:1.25.0-2.2.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.25.0-2.2.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debuginfo-0:1.25.0-2.2.el8.aarch64",
                "product": {
                  "name": "cri-tools-debuginfo-0:1.25.0-2.2.el8.aarch64",
                  "product_id": "cri-tools-debuginfo-0:1.25.0-2.2.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.25.0-2.2.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "ignition-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
                  "product_id": "ignition-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition@2.14.0-7.1.rhaos4.12.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
                  "product_id": "ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate@2.14.0-7.1.rhaos4.12.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
                  "product_id": "ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debugsource@2.14.0-7.1.rhaos4.12.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
                  "product_id": "ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debuginfo@2.14.0-7.1.rhaos4.12.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
                  "product_id": "ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.14.0-7.1.rhaos4.12.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.98.1.el8_6.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_id": "bpftool-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.98.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.98.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_id": "kernel-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.98.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.98.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_id": "kernel-core-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.98.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.98.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.98.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.98.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.98.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.98.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.98.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.98.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.98.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.98.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.98.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.98.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_id": "kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.98.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.98.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.98.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.98.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.98.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.98.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.98.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.98.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_id": "kernel-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.98.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_id": "kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.98.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.98.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.98.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.98.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.98.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.98.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.98.1.el8_6.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_id": "perf-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.98.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.98.1.el8_6.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_id": "python3-perf-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.98.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.98.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.98.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.98.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.98.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.98.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.98.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.98.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.98.1.el8_6?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-0:4.4.0-4.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "libslirp-0:4.4.0-4.rhaos4.12.el8.aarch64",
                  "product_id": "libslirp-0:4.4.0-4.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp@4.4.0-4.rhaos4.12.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-devel-0:4.4.0-4.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "libslirp-devel-0:4.4.0-4.rhaos4.12.el8.aarch64",
                  "product_id": "libslirp-devel-0:4.4.0-4.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-4.rhaos4.12.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.aarch64",
                  "product_id": "libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-4.rhaos4.12.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.aarch64",
                  "product_id": "libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-4.rhaos4.12.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.aarch64",
                "product": {
                  "name": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.aarch64",
                  "product_id": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202403251017.p0.g9946c63.assembly.stream.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.aarch64",
                "product": {
                  "name": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.aarch64",
                  "product_id": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "podman-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                  "product_id": "podman-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.4.1-2.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                  "product_id": "podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-2.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                  "product_id": "podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-2.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                  "product_id": "podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-2.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "podman-remote-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                  "product_id": "podman-remote-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@4.4.1-2.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "podman-tests-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                  "product_id": "podman-tests-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@4.4.1-2.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                  "product_id": "podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-2.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                  "product_id": "podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-2.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                  "product_id": "podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-2.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                  "product_id": "podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-2.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                  "product_id": "podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-2.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                  "product_id": "podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-2.1.rhaos4.12.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "runc-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
                  "product_id": "runc-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.1.6-5.2.rhaos4.12.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
                  "product_id": "runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debugsource@1.1.6-5.2.rhaos4.12.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
                  "product_id": "runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.6-5.2.rhaos4.12.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "skopeo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
                  "product_id": "skopeo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@1.9.4-3.2.rhaos4.12.el8?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
                  "product_id": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@1.9.4-3.2.rhaos4.12.el8?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
                  "product_id": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.4-3.2.rhaos4.12.el8?arch=aarch64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
                "product": {
                  "name": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
                  "product_id": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.4-3.2.rhaos4.12.el8?arch=aarch64\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "buildah-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
                "product": {
                  "name": "buildah-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
                  "product_id": "buildah-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.23.4-5.2.rhaos4.12.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
                "product": {
                  "name": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
                  "product_id": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests@1.23.4-5.2.rhaos4.12.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
                "product": {
                  "name": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
                  "product_id": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debugsource@1.23.4-5.2.rhaos4.12.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
                "product": {
                  "name": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
                  "product_id": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debuginfo@1.23.4-5.2.rhaos4.12.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
                "product": {
                  "name": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
                  "product_id": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.23.4-5.2.rhaos4.12.el9?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
                "product": {
                  "name": "conmon-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
                  "product_id": "conmon-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.1.2-6.2.rhaos4.12.el9?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
                "product": {
                  "name": "conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
                  "product_id": "conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.2-6.2.rhaos4.12.el9?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
                "product": {
                  "name": "conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
                  "product_id": "conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.2-6.2.rhaos4.12.el9?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-rs-0:0.5.1-4.rhaos4.12.el9.ppc64le",
                "product": {
                  "name": "conmon-rs-0:0.5.1-4.rhaos4.12.el9.ppc64le",
                  "product_id": "conmon-rs-0:0.5.1-4.rhaos4.12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-rs@0.5.1-4.rhaos4.12.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
                "product": {
                  "name": "cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
                  "product_id": "cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.25.3-5.2.rhaos4.12.git44a2cb2.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
                "product": {
                  "name": "cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
                  "product_id": "cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.3-5.2.rhaos4.12.git44a2cb2.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
                "product": {
                  "name": "cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
                  "product_id": "cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.3-5.2.rhaos4.12.git44a2cb2.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-0:1.25.0-2.2.el9.ppc64le",
                "product": {
                  "name": "cri-tools-0:1.25.0-2.2.el9.ppc64le",
                  "product_id": "cri-tools-0:1.25.0-2.2.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools@1.25.0-2.2.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debugsource-0:1.25.0-2.2.el9.ppc64le",
                "product": {
                  "name": "cri-tools-debugsource-0:1.25.0-2.2.el9.ppc64le",
                  "product_id": "cri-tools-debugsource-0:1.25.0-2.2.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.25.0-2.2.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debuginfo-0:1.25.0-2.2.el9.ppc64le",
                "product": {
                  "name": "cri-tools-debuginfo-0:1.25.0-2.2.el9.ppc64le",
                  "product_id": "cri-tools-debuginfo-0:1.25.0-2.2.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.25.0-2.2.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
                "product": {
                  "name": "ignition-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
                  "product_id": "ignition-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition@2.14.0-5.2.rhaos4.12.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
                "product": {
                  "name": "ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
                  "product_id": "ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate@2.14.0-5.2.rhaos4.12.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
                "product": {
                  "name": "ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
                  "product_id": "ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debugsource@2.14.0-5.2.rhaos4.12.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
                "product": {
                  "name": "ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
                  "product_id": "ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debuginfo@2.14.0-5.2.rhaos4.12.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
                "product": {
                  "name": "ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
                  "product_id": "ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.14.0-5.2.rhaos4.12.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.ppc64le",
                "product": {
                  "name": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.ppc64le",
                  "product_id": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202403251017.p0.g9946c63.assembly.stream.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.ppc64le",
                "product": {
                  "name": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.ppc64le",
                  "product_id": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                "product": {
                  "name": "podman-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                  "product_id": "podman-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.2.0-7.2.rhaos4.12.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                "product": {
                  "name": "podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                  "product_id": "podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-7.2.rhaos4.12.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                "product": {
                  "name": "podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                  "product_id": "podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-7.2.rhaos4.12.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                "product": {
                  "name": "podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                  "product_id": "podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-7.2.rhaos4.12.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                "product": {
                  "name": "podman-remote-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                  "product_id": "podman-remote-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@4.2.0-7.2.rhaos4.12.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                "product": {
                  "name": "podman-tests-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                  "product_id": "podman-tests-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@4.2.0-7.2.rhaos4.12.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                "product": {
                  "name": "podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                  "product_id": "podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-7.2.rhaos4.12.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                "product": {
                  "name": "podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                  "product_id": "podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-7.2.rhaos4.12.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                "product": {
                  "name": "podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                  "product_id": "podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-7.2.rhaos4.12.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                "product": {
                  "name": "podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                  "product_id": "podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-7.2.rhaos4.12.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                "product": {
                  "name": "podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                  "product_id": "podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-7.2.rhaos4.12.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                "product": {
                  "name": "podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                  "product_id": "podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-7.2.rhaos4.12.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
                "product": {
                  "name": "skopeo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
                  "product_id": "skopeo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@1.9.4-3.2.rhaos4.12.el9?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
                "product": {
                  "name": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
                  "product_id": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@1.9.4-3.2.rhaos4.12.el9?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
                "product": {
                  "name": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
                  "product_id": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.4-3.2.rhaos4.12.el9?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
                "product": {
                  "name": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
                  "product_id": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.4-3.2.rhaos4.12.el9?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "buildah-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
                  "product_id": "buildah-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.23.4-5.2.rhaos4.12.el8?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
                  "product_id": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests@1.23.4-5.2.rhaos4.12.el8?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
                  "product_id": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debugsource@1.23.4-5.2.rhaos4.12.el8?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
                  "product_id": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debuginfo@1.23.4-5.2.rhaos4.12.el8?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
                  "product_id": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.23.4-5.2.rhaos4.12.el8?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "butane-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "butane-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
                  "product_id": "butane-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/butane@0.16.0-2.2.rhaos4.12.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
                  "product_id": "butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/butane-debugsource@0.16.0-2.2.rhaos4.12.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
                  "product_id": "butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/butane-debuginfo@0.16.0-2.2.rhaos4.12.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "conmon-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
                  "product_id": "conmon-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.1.2-5.2.rhaos4.12.el8?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
                  "product_id": "conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.2-5.2.rhaos4.12.el8?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
                  "product_id": "conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.2-5.2.rhaos4.12.el8?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-rs-0:0.5.1-4.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "conmon-rs-0:0.5.1-4.rhaos4.12.el8.ppc64le",
                  "product_id": "conmon-rs-0:0.5.1-4.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-rs@0.5.1-4.rhaos4.12.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
                  "product_id": "containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-1.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
                  "product_id": "containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-1.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
                  "product_id": "containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-1.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
                "product": {
                  "name": "cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
                  "product_id": "cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.25.5-13.1.rhaos4.12.git76343da.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
                "product": {
                  "name": "cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
                  "product_id": "cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-13.1.rhaos4.12.git76343da.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
                "product": {
                  "name": "cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
                  "product_id": "cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-13.1.rhaos4.12.git76343da.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-0:1.25.0-2.2.el8.ppc64le",
                "product": {
                  "name": "cri-tools-0:1.25.0-2.2.el8.ppc64le",
                  "product_id": "cri-tools-0:1.25.0-2.2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools@1.25.0-2.2.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debugsource-0:1.25.0-2.2.el8.ppc64le",
                "product": {
                  "name": "cri-tools-debugsource-0:1.25.0-2.2.el8.ppc64le",
                  "product_id": "cri-tools-debugsource-0:1.25.0-2.2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.25.0-2.2.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debuginfo-0:1.25.0-2.2.el8.ppc64le",
                "product": {
                  "name": "cri-tools-debuginfo-0:1.25.0-2.2.el8.ppc64le",
                  "product_id": "cri-tools-debuginfo-0:1.25.0-2.2.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.25.0-2.2.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "ignition-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
                  "product_id": "ignition-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition@2.14.0-7.1.rhaos4.12.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
                  "product_id": "ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate@2.14.0-7.1.rhaos4.12.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
                  "product_id": "ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debugsource@2.14.0-7.1.rhaos4.12.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
                  "product_id": "ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debuginfo@2.14.0-7.1.rhaos4.12.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
                  "product_id": "ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.14.0-7.1.rhaos4.12.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.98.1.el8_6.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_id": "bpftool-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.98.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.98.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_id": "kernel-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.98.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.98.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.98.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.98.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.98.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.98.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.98.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.98.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.98.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.98.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.98.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.98.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.98.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.98.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_id": "kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-ipaclones-internal@4.18.0-372.98.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.98.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.98.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_id": "kernel-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.98.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_id": "kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.98.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.98.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.98.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-372.98.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.98.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.98.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.98.1.el8_6.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_id": "perf-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.98.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.98.1.el8_6.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.98.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.98.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.98.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.98.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.98.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.98.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.98.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.98.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.98.1.el8_6?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-0:4.4.0-4.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "libslirp-0:4.4.0-4.rhaos4.12.el8.ppc64le",
                  "product_id": "libslirp-0:4.4.0-4.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp@4.4.0-4.rhaos4.12.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-devel-0:4.4.0-4.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "libslirp-devel-0:4.4.0-4.rhaos4.12.el8.ppc64le",
                  "product_id": "libslirp-devel-0:4.4.0-4.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-4.rhaos4.12.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.ppc64le",
                  "product_id": "libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-4.rhaos4.12.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.ppc64le",
                  "product_id": "libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-4.rhaos4.12.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.ppc64le",
                "product": {
                  "name": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.ppc64le",
                  "product_id": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202403251017.p0.g9946c63.assembly.stream.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.ppc64le",
                "product": {
                  "name": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.ppc64le",
                  "product_id": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "podman-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                  "product_id": "podman-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.4.1-2.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                  "product_id": "podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-2.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                  "product_id": "podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-2.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                  "product_id": "podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-2.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "podman-remote-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                  "product_id": "podman-remote-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@4.4.1-2.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "podman-tests-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                  "product_id": "podman-tests-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@4.4.1-2.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                  "product_id": "podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-2.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                  "product_id": "podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-2.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                  "product_id": "podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-2.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                  "product_id": "podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-2.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                  "product_id": "podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-2.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                  "product_id": "podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-2.1.rhaos4.12.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "runc-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
                  "product_id": "runc-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.1.6-5.2.rhaos4.12.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
                  "product_id": "runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debugsource@1.1.6-5.2.rhaos4.12.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
                  "product_id": "runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.6-5.2.rhaos4.12.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "skopeo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
                  "product_id": "skopeo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@1.9.4-3.2.rhaos4.12.el8?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
                  "product_id": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@1.9.4-3.2.rhaos4.12.el8?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
                  "product_id": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.4-3.2.rhaos4.12.el8?arch=ppc64le\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
                "product": {
                  "name": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
                  "product_id": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.4-3.2.rhaos4.12.el8?arch=ppc64le\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "buildah-1:1.23.4-5.2.rhaos4.12.el9.s390x",
                "product": {
                  "name": "buildah-1:1.23.4-5.2.rhaos4.12.el9.s390x",
                  "product_id": "buildah-1:1.23.4-5.2.rhaos4.12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.23.4-5.2.rhaos4.12.el9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.s390x",
                "product": {
                  "name": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.s390x",
                  "product_id": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests@1.23.4-5.2.rhaos4.12.el9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.s390x",
                "product": {
                  "name": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.s390x",
                  "product_id": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debugsource@1.23.4-5.2.rhaos4.12.el9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
                "product": {
                  "name": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
                  "product_id": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debuginfo@1.23.4-5.2.rhaos4.12.el9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
                "product": {
                  "name": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
                  "product_id": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.23.4-5.2.rhaos4.12.el9?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.1.2-6.2.rhaos4.12.el9.s390x",
                "product": {
                  "name": "conmon-2:2.1.2-6.2.rhaos4.12.el9.s390x",
                  "product_id": "conmon-2:2.1.2-6.2.rhaos4.12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.1.2-6.2.rhaos4.12.el9?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.s390x",
                "product": {
                  "name": "conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.s390x",
                  "product_id": "conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.2-6.2.rhaos4.12.el9?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.s390x",
                "product": {
                  "name": "conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.s390x",
                  "product_id": "conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.2-6.2.rhaos4.12.el9?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-rs-0:0.5.1-4.rhaos4.12.el9.s390x",
                "product": {
                  "name": "conmon-rs-0:0.5.1-4.rhaos4.12.el9.s390x",
                  "product_id": "conmon-rs-0:0.5.1-4.rhaos4.12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-rs@0.5.1-4.rhaos4.12.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
                "product": {
                  "name": "cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
                  "product_id": "cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.25.3-5.2.rhaos4.12.git44a2cb2.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
                "product": {
                  "name": "cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
                  "product_id": "cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.3-5.2.rhaos4.12.git44a2cb2.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
                "product": {
                  "name": "cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
                  "product_id": "cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.3-5.2.rhaos4.12.git44a2cb2.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-0:1.25.0-2.2.el9.s390x",
                "product": {
                  "name": "cri-tools-0:1.25.0-2.2.el9.s390x",
                  "product_id": "cri-tools-0:1.25.0-2.2.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools@1.25.0-2.2.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debugsource-0:1.25.0-2.2.el9.s390x",
                "product": {
                  "name": "cri-tools-debugsource-0:1.25.0-2.2.el9.s390x",
                  "product_id": "cri-tools-debugsource-0:1.25.0-2.2.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.25.0-2.2.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debuginfo-0:1.25.0-2.2.el9.s390x",
                "product": {
                  "name": "cri-tools-debuginfo-0:1.25.0-2.2.el9.s390x",
                  "product_id": "cri-tools-debuginfo-0:1.25.0-2.2.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.25.0-2.2.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-0:2.14.0-5.2.rhaos4.12.el9.s390x",
                "product": {
                  "name": "ignition-0:2.14.0-5.2.rhaos4.12.el9.s390x",
                  "product_id": "ignition-0:2.14.0-5.2.rhaos4.12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition@2.14.0-5.2.rhaos4.12.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.s390x",
                "product": {
                  "name": "ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.s390x",
                  "product_id": "ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate@2.14.0-5.2.rhaos4.12.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.s390x",
                "product": {
                  "name": "ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.s390x",
                  "product_id": "ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debugsource@2.14.0-5.2.rhaos4.12.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
                "product": {
                  "name": "ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
                  "product_id": "ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debuginfo@2.14.0-5.2.rhaos4.12.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
                "product": {
                  "name": "ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
                  "product_id": "ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.14.0-5.2.rhaos4.12.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.s390x",
                "product": {
                  "name": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.s390x",
                  "product_id": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202403251017.p0.g9946c63.assembly.stream.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.s390x",
                "product": {
                  "name": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.s390x",
                  "product_id": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                "product": {
                  "name": "podman-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                  "product_id": "podman-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.2.0-7.2.rhaos4.12.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                "product": {
                  "name": "podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                  "product_id": "podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-7.2.rhaos4.12.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                "product": {
                  "name": "podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                  "product_id": "podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-7.2.rhaos4.12.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                "product": {
                  "name": "podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                  "product_id": "podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@4.2.0-7.2.rhaos4.12.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                "product": {
                  "name": "podman-remote-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                  "product_id": "podman-remote-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@4.2.0-7.2.rhaos4.12.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                "product": {
                  "name": "podman-tests-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                  "product_id": "podman-tests-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@4.2.0-7.2.rhaos4.12.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                "product": {
                  "name": "podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                  "product_id": "podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-7.2.rhaos4.12.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                "product": {
                  "name": "podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                  "product_id": "podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-7.2.rhaos4.12.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                "product": {
                  "name": "podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                  "product_id": "podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-7.2.rhaos4.12.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                "product": {
                  "name": "podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                  "product_id": "podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-7.2.rhaos4.12.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                "product": {
                  "name": "podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                  "product_id": "podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-7.2.rhaos4.12.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                "product": {
                  "name": "podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                  "product_id": "podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-7.2.rhaos4.12.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
                "product": {
                  "name": "skopeo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
                  "product_id": "skopeo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@1.9.4-3.2.rhaos4.12.el9?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.s390x",
                "product": {
                  "name": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.s390x",
                  "product_id": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@1.9.4-3.2.rhaos4.12.el9?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.s390x",
                "product": {
                  "name": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.s390x",
                  "product_id": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.4-3.2.rhaos4.12.el9?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
                "product": {
                  "name": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
                  "product_id": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.4-3.2.rhaos4.12.el9?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-1:1.23.4-5.2.rhaos4.12.el8.s390x",
                "product": {
                  "name": "buildah-1:1.23.4-5.2.rhaos4.12.el8.s390x",
                  "product_id": "buildah-1:1.23.4-5.2.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah@1.23.4-5.2.rhaos4.12.el8?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.s390x",
                "product": {
                  "name": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.s390x",
                  "product_id": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests@1.23.4-5.2.rhaos4.12.el8?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.s390x",
                "product": {
                  "name": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.s390x",
                  "product_id": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debugsource@1.23.4-5.2.rhaos4.12.el8?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
                "product": {
                  "name": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
                  "product_id": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-debuginfo@1.23.4-5.2.rhaos4.12.el8?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
                "product": {
                  "name": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
                  "product_id": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.23.4-5.2.rhaos4.12.el8?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "butane-0:0.16.0-2.2.rhaos4.12.el8.s390x",
                "product": {
                  "name": "butane-0:0.16.0-2.2.rhaos4.12.el8.s390x",
                  "product_id": "butane-0:0.16.0-2.2.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/butane@0.16.0-2.2.rhaos4.12.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.s390x",
                "product": {
                  "name": "butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.s390x",
                  "product_id": "butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/butane-debugsource@0.16.0-2.2.rhaos4.12.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.s390x",
                "product": {
                  "name": "butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.s390x",
                  "product_id": "butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/butane-debuginfo@0.16.0-2.2.rhaos4.12.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-2:2.1.2-5.2.rhaos4.12.el8.s390x",
                "product": {
                  "name": "conmon-2:2.1.2-5.2.rhaos4.12.el8.s390x",
                  "product_id": "conmon-2:2.1.2-5.2.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon@2.1.2-5.2.rhaos4.12.el8?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.s390x",
                "product": {
                  "name": "conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.s390x",
                  "product_id": "conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debugsource@2.1.2-5.2.rhaos4.12.el8?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.s390x",
                "product": {
                  "name": "conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.s390x",
                  "product_id": "conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.2-5.2.rhaos4.12.el8?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "conmon-rs-0:0.5.1-4.rhaos4.12.el8.s390x",
                "product": {
                  "name": "conmon-rs-0:0.5.1-4.rhaos4.12.el8.s390x",
                  "product_id": "conmon-rs-0:0.5.1-4.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/conmon-rs@0.5.1-4.rhaos4.12.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.s390x",
                "product": {
                  "name": "containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.s390x",
                  "product_id": "containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-1.1.rhaos4.12.el8?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.s390x",
                "product": {
                  "name": "containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.s390x",
                  "product_id": "containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-1.1.rhaos4.12.el8?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.s390x",
                "product": {
                  "name": "containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.s390x",
                  "product_id": "containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-1.1.rhaos4.12.el8?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
                "product": {
                  "name": "cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
                  "product_id": "cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.25.5-13.1.rhaos4.12.git76343da.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
                "product": {
                  "name": "cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
                  "product_id": "cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-13.1.rhaos4.12.git76343da.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
                "product": {
                  "name": "cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
                  "product_id": "cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-13.1.rhaos4.12.git76343da.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-0:1.25.0-2.2.el8.s390x",
                "product": {
                  "name": "cri-tools-0:1.25.0-2.2.el8.s390x",
                  "product_id": "cri-tools-0:1.25.0-2.2.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools@1.25.0-2.2.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debugsource-0:1.25.0-2.2.el8.s390x",
                "product": {
                  "name": "cri-tools-debugsource-0:1.25.0-2.2.el8.s390x",
                  "product_id": "cri-tools-debugsource-0:1.25.0-2.2.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.25.0-2.2.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debuginfo-0:1.25.0-2.2.el8.s390x",
                "product": {
                  "name": "cri-tools-debuginfo-0:1.25.0-2.2.el8.s390x",
                  "product_id": "cri-tools-debuginfo-0:1.25.0-2.2.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.25.0-2.2.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-0:2.14.0-7.1.rhaos4.12.el8.s390x",
                "product": {
                  "name": "ignition-0:2.14.0-7.1.rhaos4.12.el8.s390x",
                  "product_id": "ignition-0:2.14.0-7.1.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition@2.14.0-7.1.rhaos4.12.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.s390x",
                "product": {
                  "name": "ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.s390x",
                  "product_id": "ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate@2.14.0-7.1.rhaos4.12.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.s390x",
                "product": {
                  "name": "ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.s390x",
                  "product_id": "ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debugsource@2.14.0-7.1.rhaos4.12.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
                "product": {
                  "name": "ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
                  "product_id": "ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-debuginfo@2.14.0-7.1.rhaos4.12.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
                "product": {
                  "name": "ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
                  "product_id": "ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.14.0-7.1.rhaos4.12.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "bpftool-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "kernel-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "kernel-core-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "kernel-debug-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "kernel-devel-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "kernel-headers-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "kernel-modules-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "kernel-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "kernel-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "kernel-tools-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-internal@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "perf-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "perf-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "python3-perf-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.98.1.el8_6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-0:4.4.0-4.rhaos4.12.el8.s390x",
                "product": {
                  "name": "libslirp-0:4.4.0-4.rhaos4.12.el8.s390x",
                  "product_id": "libslirp-0:4.4.0-4.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp@4.4.0-4.rhaos4.12.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-devel-0:4.4.0-4.rhaos4.12.el8.s390x",
                "product": {
                  "name": "libslirp-devel-0:4.4.0-4.rhaos4.12.el8.s390x",
                  "product_id": "libslirp-devel-0:4.4.0-4.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-4.rhaos4.12.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.s390x",
                "product": {
                  "name": "libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.s390x",
                  "product_id": "libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-4.rhaos4.12.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.s390x",
                "product": {
                  "name": "libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.s390x",
                  "product_id": "libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-4.rhaos4.12.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.s390x",
                "product": {
                  "name": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.s390x",
                  "product_id": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.12.0-202403251017.p0.g9946c63.assembly.stream.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.s390x",
                "product": {
                  "name": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.s390x",
                  "product_id": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-clients@4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                "product": {
                  "name": "podman-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                  "product_id": "podman-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.4.1-2.1.rhaos4.12.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                "product": {
                  "name": "podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                  "product_id": "podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-2.1.rhaos4.12.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                "product": {
                  "name": "podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                  "product_id": "podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-2.1.rhaos4.12.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                "product": {
                  "name": "podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                  "product_id": "podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-2.1.rhaos4.12.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                "product": {
                  "name": "podman-remote-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                  "product_id": "podman-remote-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@4.4.1-2.1.rhaos4.12.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                "product": {
                  "name": "podman-tests-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                  "product_id": "podman-tests-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@4.4.1-2.1.rhaos4.12.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                "product": {
                  "name": "podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                  "product_id": "podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-2.1.rhaos4.12.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                "product": {
                  "name": "podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                  "product_id": "podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-2.1.rhaos4.12.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                "product": {
                  "name": "podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                  "product_id": "podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-2.1.rhaos4.12.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                "product": {
                  "name": "podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                  "product_id": "podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-2.1.rhaos4.12.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                "product": {
                  "name": "podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                  "product_id": "podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-2.1.rhaos4.12.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                "product": {
                  "name": "podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                  "product_id": "podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-2.1.rhaos4.12.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-3:1.1.6-5.2.rhaos4.12.el8.s390x",
                "product": {
                  "name": "runc-3:1.1.6-5.2.rhaos4.12.el8.s390x",
                  "product_id": "runc-3:1.1.6-5.2.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc@1.1.6-5.2.rhaos4.12.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.s390x",
                "product": {
                  "name": "runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.s390x",
                  "product_id": "runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debugsource@1.1.6-5.2.rhaos4.12.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.s390x",
                "product": {
                  "name": "runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.s390x",
                  "product_id": "runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/runc-debuginfo@1.1.6-5.2.rhaos4.12.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
                "product": {
                  "name": "skopeo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
                  "product_id": "skopeo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@1.9.4-3.2.rhaos4.12.el8?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.s390x",
                "product": {
                  "name": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.s390x",
                  "product_id": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-tests@1.9.4-3.2.rhaos4.12.el8?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.s390x",
                "product": {
                  "name": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.s390x",
                  "product_id": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.4-3.2.rhaos4.12.el8?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
                "product": {
                  "name": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
                  "product_id": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.4-3.2.rhaos4.12.el8?arch=s390x\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "podman-docker-3:4.2.0-7.2.rhaos4.12.el9.noarch",
                "product": {
                  "name": "podman-docker-3:4.2.0-7.2.rhaos4.12.el9.noarch",
                  "product_id": "podman-docker-3:4.2.0-7.2.rhaos4.12.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-docker@4.2.0-7.2.rhaos4.12.el9?arch=noarch\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "butane-redistributable-0:0.16.0-2.2.rhaos4.12.el8.noarch",
                "product": {
                  "name": "butane-redistributable-0:0.16.0-2.2.rhaos4.12.el8.noarch",
                  "product_id": "butane-redistributable-0:0.16.0-2.2.rhaos4.12.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/butane-redistributable@0.16.0-2.2.rhaos4.12.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-372.98.1.el8_6.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-372.98.1.el8_6.noarch",
                  "product_id": "kernel-doc-0:4.18.0-372.98.1.el8_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.98.1.el8_6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
                "product": {
                  "name": "openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
                  "product_id": "openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible@4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-test-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
                "product": {
                  "name": "openshift-ansible-test-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
                  "product_id": "openshift-ansible-test-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-test@4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-cni-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
                "product": {
                  "name": "openshift-kuryr-cni-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
                  "product_id": "openshift-kuryr-cni-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr-cni@4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-common-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
                "product": {
                  "name": "openshift-kuryr-common-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
                  "product_id": "openshift-kuryr-common-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr-common@4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-kuryr-controller-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
                "product": {
                  "name": "openshift-kuryr-controller-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
                  "product_id": "openshift-kuryr-controller-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-kuryr-controller@4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-kuryr-kubernetes-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
                "product": {
                  "name": "python3-kuryr-kubernetes-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
                  "product_id": "python3-kuryr-kubernetes-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-kuryr-kubernetes@4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.noarch",
                "product": {
                  "name": "openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.noarch",
                  "product_id": "openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift4-aws-iso@4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-docker-3:4.4.1-2.1.rhaos4.12.el8.noarch",
                "product": {
                  "name": "podman-docker-3:4.4.1-2.1.rhaos4.12.el8.noarch",
                  "product_id": "podman-docker-3:4.4.1-2.1.rhaos4.12.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-docker@4.4.1-2.1.rhaos4.12.el8?arch=noarch\u0026epoch=3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.98.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-372.98.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.98.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-372.98.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-372.98.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-372.98.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-1:1.23.4-5.2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.aarch64"
        },
        "product_reference": "buildah-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-1:1.23.4-5.2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "buildah-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-1:1.23.4-5.2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.s390x"
        },
        "product_reference": "buildah-1:1.23.4-5.2.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-1:1.23.4-5.2.rhaos4.12.el8.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.src"
        },
        "product_reference": "buildah-1:1.23.4-5.2.rhaos4.12.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-1:1.23.4-5.2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.x86_64"
        },
        "product_reference": "buildah-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64"
        },
        "product_reference": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x"
        },
        "product_reference": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64"
        },
        "product_reference": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.aarch64"
        },
        "product_reference": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.s390x"
        },
        "product_reference": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.x86_64"
        },
        "product_reference": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.aarch64"
        },
        "product_reference": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.s390x"
        },
        "product_reference": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.x86_64"
        },
        "product_reference": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64"
        },
        "product_reference": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x"
        },
        "product_reference": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64"
        },
        "product_reference": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "butane-0:0.16.0-2.2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.aarch64"
        },
        "product_reference": "butane-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "butane-0:0.16.0-2.2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "butane-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "butane-0:0.16.0-2.2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.s390x"
        },
        "product_reference": "butane-0:0.16.0-2.2.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "butane-0:0.16.0-2.2.rhaos4.12.el8.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.src"
        },
        "product_reference": "butane-0:0.16.0-2.2.rhaos4.12.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "butane-0:0.16.0-2.2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.x86_64"
        },
        "product_reference": "butane-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.aarch64"
        },
        "product_reference": "butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.s390x"
        },
        "product_reference": "butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.x86_64"
        },
        "product_reference": "butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.aarch64"
        },
        "product_reference": "butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.s390x"
        },
        "product_reference": "butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.x86_64"
        },
        "product_reference": "butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "butane-redistributable-0:0.16.0-2.2.rhaos4.12.el8.noarch as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:butane-redistributable-0:0.16.0-2.2.rhaos4.12.el8.noarch"
        },
        "product_reference": "butane-redistributable-0:0.16.0-2.2.rhaos4.12.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.1.2-5.2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.aarch64"
        },
        "product_reference": "conmon-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.1.2-5.2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "conmon-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.1.2-5.2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.s390x"
        },
        "product_reference": "conmon-2:2.1.2-5.2.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.1.2-5.2.rhaos4.12.el8.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.src"
        },
        "product_reference": "conmon-2:2.1.2-5.2.rhaos4.12.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.1.2-5.2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.x86_64"
        },
        "product_reference": "conmon-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.aarch64"
        },
        "product_reference": "conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.s390x"
        },
        "product_reference": "conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.x86_64"
        },
        "product_reference": "conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.aarch64"
        },
        "product_reference": "conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.s390x"
        },
        "product_reference": "conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.x86_64"
        },
        "product_reference": "conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-rs-0:0.5.1-4.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.aarch64"
        },
        "product_reference": "conmon-rs-0:0.5.1-4.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-rs-0:0.5.1-4.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "conmon-rs-0:0.5.1-4.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-rs-0:0.5.1-4.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.s390x"
        },
        "product_reference": "conmon-rs-0:0.5.1-4.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-rs-0:0.5.1-4.rhaos4.12.el8.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.src"
        },
        "product_reference": "conmon-rs-0:0.5.1-4.rhaos4.12.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-rs-0:0.5.1-4.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.x86_64"
        },
        "product_reference": "conmon-rs-0:0.5.1-4.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.aarch64"
        },
        "product_reference": "containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.s390x"
        },
        "product_reference": "containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.src"
        },
        "product_reference": "containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.x86_64"
        },
        "product_reference": "containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.aarch64"
        },
        "product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.s390x"
        },
        "product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.x86_64"
        },
        "product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.aarch64"
        },
        "product_reference": "containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.s390x"
        },
        "product_reference": "containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.x86_64"
        },
        "product_reference": "containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64"
        },
        "product_reference": "cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le"
        },
        "product_reference": "cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x"
        },
        "product_reference": "cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.src"
        },
        "product_reference": "cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64"
        },
        "product_reference": "cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64"
        },
        "product_reference": "cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le"
        },
        "product_reference": "cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x"
        },
        "product_reference": "cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64"
        },
        "product_reference": "cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le"
        },
        "product_reference": "cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x"
        },
        "product_reference": "cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64"
        },
        "product_reference": "cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-0:1.25.0-2.2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.aarch64"
        },
        "product_reference": "cri-tools-0:1.25.0-2.2.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-0:1.25.0-2.2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.ppc64le"
        },
        "product_reference": "cri-tools-0:1.25.0-2.2.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-0:1.25.0-2.2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.s390x"
        },
        "product_reference": "cri-tools-0:1.25.0-2.2.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-0:1.25.0-2.2.el8.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.src"
        },
        "product_reference": "cri-tools-0:1.25.0-2.2.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-0:1.25.0-2.2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.x86_64"
        },
        "product_reference": "cri-tools-0:1.25.0-2.2.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debuginfo-0:1.25.0-2.2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.aarch64"
        },
        "product_reference": "cri-tools-debuginfo-0:1.25.0-2.2.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debuginfo-0:1.25.0-2.2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.ppc64le"
        },
        "product_reference": "cri-tools-debuginfo-0:1.25.0-2.2.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debuginfo-0:1.25.0-2.2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.s390x"
        },
        "product_reference": "cri-tools-debuginfo-0:1.25.0-2.2.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debuginfo-0:1.25.0-2.2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.x86_64"
        },
        "product_reference": "cri-tools-debuginfo-0:1.25.0-2.2.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debugsource-0:1.25.0-2.2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.aarch64"
        },
        "product_reference": "cri-tools-debugsource-0:1.25.0-2.2.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debugsource-0:1.25.0-2.2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.ppc64le"
        },
        "product_reference": "cri-tools-debugsource-0:1.25.0-2.2.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debugsource-0:1.25.0-2.2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.s390x"
        },
        "product_reference": "cri-tools-debugsource-0:1.25.0-2.2.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debugsource-0:1.25.0-2.2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.x86_64"
        },
        "product_reference": "cri-tools-debugsource-0:1.25.0-2.2.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-0:2.14.0-7.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.aarch64"
        },
        "product_reference": "ignition-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-0:2.14.0-7.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "ignition-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-0:2.14.0-7.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.s390x"
        },
        "product_reference": "ignition-0:2.14.0-7.1.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-0:2.14.0-7.1.rhaos4.12.el8.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.src"
        },
        "product_reference": "ignition-0:2.14.0-7.1.rhaos4.12.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-0:2.14.0-7.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.x86_64"
        },
        "product_reference": "ignition-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64"
        },
        "product_reference": "ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x"
        },
        "product_reference": "ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64"
        },
        "product_reference": "ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.aarch64"
        },
        "product_reference": "ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.s390x"
        },
        "product_reference": "ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.x86_64"
        },
        "product_reference": "ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.aarch64"
        },
        "product_reference": "ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.s390x"
        },
        "product_reference": "ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.x86_64"
        },
        "product_reference": "ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64"
        },
        "product_reference": "ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x"
        },
        "product_reference": "ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64"
        },
        "product_reference": "ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.98.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-372.98.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.98.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-372.98.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "kernel-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.98.1.el8_6.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.src"
        },
        "product_reference": "kernel-0:4.18.0-372.98.1.el8_6.src",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-372.98.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-372.98.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.98.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.98.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.98.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-372.98.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-372.98.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-372.98.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.98.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.98.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.98.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-372.98.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-372.98.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.98.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.98.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.98.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.98.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-372.98.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-372.98.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.98.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.98.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.98.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.98.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-372.98.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-372.98.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.98.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.98.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.98.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-372.98.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-372.98.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.98.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.98.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.98.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-372.98.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-372.98.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.98.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.98.1.el8_6.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.98.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.98.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.98.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.98.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.98.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.98.1.el8_6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.98.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.98.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.98.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.98.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-372.98.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-372.98.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-372.98.1.el8_6.noarch as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.98.1.el8_6.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-372.98.1.el8_6.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.98.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.98.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.98.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-372.98.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-372.98.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.x86_64"
        },
        "product_reference": "kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.98.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.98.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.98.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-372.98.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-372.98.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64"
        },
        "product_reference": "kernel-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-internal-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "kernel-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64"
        },
        "product_reference": "kernel-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.src"
        },
        "product_reference": "kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.src",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-debug-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-debug-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-debug-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-selftests-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64"
        },
        "product_reference": "kernel-rt-selftests-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.aarch64"
        },
        "product_reference": "kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.x86_64"
        },
        "product_reference": "kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.98.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.98.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.98.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.98.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-372.98.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-372.98.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.98.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.98.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.98.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.98.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-372.98.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-372.98.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-0:4.4.0-4.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.aarch64"
        },
        "product_reference": "libslirp-0:4.4.0-4.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-0:4.4.0-4.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "libslirp-0:4.4.0-4.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-0:4.4.0-4.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.s390x"
        },
        "product_reference": "libslirp-0:4.4.0-4.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-0:4.4.0-4.rhaos4.12.el8.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.src"
        },
        "product_reference": "libslirp-0:4.4.0-4.rhaos4.12.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-0:4.4.0-4.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.x86_64"
        },
        "product_reference": "libslirp-0:4.4.0-4.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.aarch64"
        },
        "product_reference": "libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.s390x"
        },
        "product_reference": "libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.x86_64"
        },
        "product_reference": "libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.aarch64"
        },
        "product_reference": "libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.s390x"
        },
        "product_reference": "libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.x86_64"
        },
        "product_reference": "libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-devel-0:4.4.0-4.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.aarch64"
        },
        "product_reference": "libslirp-devel-0:4.4.0-4.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-devel-0:4.4.0-4.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "libslirp-devel-0:4.4.0-4.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-devel-0:4.4.0-4.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.s390x"
        },
        "product_reference": "libslirp-devel-0:4.4.0-4.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libslirp-devel-0:4.4.0-4.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.x86_64"
        },
        "product_reference": "libslirp-devel-0:4.4.0-4.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.src"
        },
        "product_reference": "openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch"
        },
        "product_reference": "openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.src"
        },
        "product_reference": "openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-test-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch"
        },
        "product_reference": "openshift-ansible-test-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.aarch64"
        },
        "product_reference": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.ppc64le"
        },
        "product_reference": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.s390x"
        },
        "product_reference": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.src"
        },
        "product_reference": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64"
        },
        "product_reference": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64"
        },
        "product_reference": "openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.aarch64"
        },
        "product_reference": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.ppc64le"
        },
        "product_reference": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.s390x"
        },
        "product_reference": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.x86_64"
        },
        "product_reference": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.src"
        },
        "product_reference": "openshift-kuryr-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-cni-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch"
        },
        "product_reference": "openshift-kuryr-cni-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-common-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch"
        },
        "product_reference": "openshift-kuryr-common-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-kuryr-controller-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch"
        },
        "product_reference": "openshift-kuryr-controller-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.noarch"
        },
        "product_reference": "openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.src"
        },
        "product_reference": "openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.98.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.aarch64"
        },
        "product_reference": "perf-0:4.18.0-372.98.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.98.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-372.98.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "perf-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-372.98.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.x86_64"
        },
        "product_reference": "perf-0:4.18.0-372.98.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-3:4.4.1-2.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.aarch64"
        },
        "product_reference": "podman-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-3:4.4.1-2.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "podman-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-3:4.4.1-2.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.s390x"
        },
        "product_reference": "podman-3:4.4.1-2.1.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-3:4.4.1-2.1.rhaos4.12.el8.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.src"
        },
        "product_reference": "podman-3:4.4.1-2.1.rhaos4.12.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-3:4.4.1-2.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.x86_64"
        },
        "product_reference": "podman-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.aarch64"
        },
        "product_reference": "podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.s390x"
        },
        "product_reference": "podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.x86_64"
        },
        "product_reference": "podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64"
        },
        "product_reference": "podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x"
        },
        "product_reference": "podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64"
        },
        "product_reference": "podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64"
        },
        "product_reference": "podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x"
        },
        "product_reference": "podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64"
        },
        "product_reference": "podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.aarch64"
        },
        "product_reference": "podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.s390x"
        },
        "product_reference": "podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.x86_64"
        },
        "product_reference": "podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-docker-3:4.4.1-2.1.rhaos4.12.el8.noarch as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-docker-3:4.4.1-2.1.rhaos4.12.el8.noarch"
        },
        "product_reference": "podman-docker-3:4.4.1-2.1.rhaos4.12.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.aarch64"
        },
        "product_reference": "podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.s390x"
        },
        "product_reference": "podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.x86_64"
        },
        "product_reference": "podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64"
        },
        "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x"
        },
        "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64"
        },
        "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.aarch64"
        },
        "product_reference": "podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.s390x"
        },
        "product_reference": "podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.x86_64"
        },
        "product_reference": "podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64"
        },
        "product_reference": "podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x"
        },
        "product_reference": "podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64"
        },
        "product_reference": "podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-3:4.4.1-2.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.aarch64"
        },
        "product_reference": "podman-remote-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-3:4.4.1-2.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "podman-remote-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-3:4.4.1-2.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.s390x"
        },
        "product_reference": "podman-remote-3:4.4.1-2.1.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-3:4.4.1-2.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.x86_64"
        },
        "product_reference": "podman-remote-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64"
        },
        "product_reference": "podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x"
        },
        "product_reference": "podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64"
        },
        "product_reference": "podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-3:4.4.1-2.1.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.aarch64"
        },
        "product_reference": "podman-tests-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-3:4.4.1-2.1.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "podman-tests-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-3:4.4.1-2.1.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.s390x"
        },
        "product_reference": "podman-tests-3:4.4.1-2.1.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-3:4.4.1-2.1.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.x86_64"
        },
        "product_reference": "podman-tests-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-kuryr-kubernetes-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch"
        },
        "product_reference": "python3-kuryr-kubernetes-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.98.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.98.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.98.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-372.98.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-372.98.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-372.98.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-3:1.1.6-5.2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.aarch64"
        },
        "product_reference": "runc-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-3:1.1.6-5.2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "runc-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-3:1.1.6-5.2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.s390x"
        },
        "product_reference": "runc-3:1.1.6-5.2.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-3:1.1.6-5.2.rhaos4.12.el8.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.src"
        },
        "product_reference": "runc-3:1.1.6-5.2.rhaos4.12.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-3:1.1.6-5.2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.x86_64"
        },
        "product_reference": "runc-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.aarch64"
        },
        "product_reference": "runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.s390x"
        },
        "product_reference": "runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.x86_64"
        },
        "product_reference": "runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.aarch64"
        },
        "product_reference": "runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.s390x"
        },
        "product_reference": "runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.x86_64"
        },
        "product_reference": "runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-2:1.9.4-3.2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.aarch64"
        },
        "product_reference": "skopeo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "skopeo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-2:1.9.4-3.2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.s390x"
        },
        "product_reference": "skopeo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-2:1.9.4-3.2.rhaos4.12.el8.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.src"
        },
        "product_reference": "skopeo-2:1.9.4-3.2.rhaos4.12.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-2:1.9.4-3.2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.x86_64"
        },
        "product_reference": "skopeo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.aarch64"
        },
        "product_reference": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.s390x"
        },
        "product_reference": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.x86_64"
        },
        "product_reference": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.aarch64"
        },
        "product_reference": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.s390x"
        },
        "product_reference": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.x86_64"
        },
        "product_reference": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.aarch64"
        },
        "product_reference": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.ppc64le"
        },
        "product_reference": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.s390x"
        },
        "product_reference": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.x86_64"
        },
        "product_reference": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-1:1.23.4-5.2.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.aarch64"
        },
        "product_reference": "buildah-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-1:1.23.4-5.2.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.ppc64le"
        },
        "product_reference": "buildah-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-1:1.23.4-5.2.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.s390x"
        },
        "product_reference": "buildah-1:1.23.4-5.2.rhaos4.12.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-1:1.23.4-5.2.rhaos4.12.el9.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.src"
        },
        "product_reference": "buildah-1:1.23.4-5.2.rhaos4.12.el9.src",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-1:1.23.4-5.2.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.x86_64"
        },
        "product_reference": "buildah-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64"
        },
        "product_reference": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le"
        },
        "product_reference": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x"
        },
        "product_reference": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64"
        },
        "product_reference": "buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.aarch64"
        },
        "product_reference": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.ppc64le"
        },
        "product_reference": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.s390x"
        },
        "product_reference": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.x86_64"
        },
        "product_reference": "buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.aarch64"
        },
        "product_reference": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.ppc64le"
        },
        "product_reference": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.s390x"
        },
        "product_reference": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.x86_64"
        },
        "product_reference": "buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64"
        },
        "product_reference": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le"
        },
        "product_reference": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x"
        },
        "product_reference": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64"
        },
        "product_reference": "buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.1.2-6.2.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.aarch64"
        },
        "product_reference": "conmon-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.1.2-6.2.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.ppc64le"
        },
        "product_reference": "conmon-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.1.2-6.2.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.s390x"
        },
        "product_reference": "conmon-2:2.1.2-6.2.rhaos4.12.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.1.2-6.2.rhaos4.12.el9.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.src"
        },
        "product_reference": "conmon-2:2.1.2-6.2.rhaos4.12.el9.src",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-2:2.1.2-6.2.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.x86_64"
        },
        "product_reference": "conmon-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.aarch64"
        },
        "product_reference": "conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.ppc64le"
        },
        "product_reference": "conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.s390x"
        },
        "product_reference": "conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.x86_64"
        },
        "product_reference": "conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.aarch64"
        },
        "product_reference": "conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.ppc64le"
        },
        "product_reference": "conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.s390x"
        },
        "product_reference": "conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.x86_64"
        },
        "product_reference": "conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-rs-0:0.5.1-4.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.aarch64"
        },
        "product_reference": "conmon-rs-0:0.5.1-4.rhaos4.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-rs-0:0.5.1-4.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.ppc64le"
        },
        "product_reference": "conmon-rs-0:0.5.1-4.rhaos4.12.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-rs-0:0.5.1-4.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.s390x"
        },
        "product_reference": "conmon-rs-0:0.5.1-4.rhaos4.12.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-rs-0:0.5.1-4.rhaos4.12.el9.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.src"
        },
        "product_reference": "conmon-rs-0:0.5.1-4.rhaos4.12.el9.src",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "conmon-rs-0:0.5.1-4.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.x86_64"
        },
        "product_reference": "conmon-rs-0:0.5.1-4.rhaos4.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64"
        },
        "product_reference": "cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le"
        },
        "product_reference": "cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x"
        },
        "product_reference": "cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.src"
        },
        "product_reference": "cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.src",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64"
        },
        "product_reference": "cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64"
        },
        "product_reference": "cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le"
        },
        "product_reference": "cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x"
        },
        "product_reference": "cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64"
        },
        "product_reference": "cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le"
        },
        "product_reference": "cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x"
        },
        "product_reference": "cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64"
        },
        "product_reference": "cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-0:1.25.0-2.2.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.aarch64"
        },
        "product_reference": "cri-tools-0:1.25.0-2.2.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-0:1.25.0-2.2.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.ppc64le"
        },
        "product_reference": "cri-tools-0:1.25.0-2.2.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-0:1.25.0-2.2.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.s390x"
        },
        "product_reference": "cri-tools-0:1.25.0-2.2.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-0:1.25.0-2.2.el9.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.src"
        },
        "product_reference": "cri-tools-0:1.25.0-2.2.el9.src",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-0:1.25.0-2.2.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.x86_64"
        },
        "product_reference": "cri-tools-0:1.25.0-2.2.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debuginfo-0:1.25.0-2.2.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.aarch64"
        },
        "product_reference": "cri-tools-debuginfo-0:1.25.0-2.2.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debuginfo-0:1.25.0-2.2.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.ppc64le"
        },
        "product_reference": "cri-tools-debuginfo-0:1.25.0-2.2.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debuginfo-0:1.25.0-2.2.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.s390x"
        },
        "product_reference": "cri-tools-debuginfo-0:1.25.0-2.2.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debuginfo-0:1.25.0-2.2.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.x86_64"
        },
        "product_reference": "cri-tools-debuginfo-0:1.25.0-2.2.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debugsource-0:1.25.0-2.2.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.aarch64"
        },
        "product_reference": "cri-tools-debugsource-0:1.25.0-2.2.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debugsource-0:1.25.0-2.2.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.ppc64le"
        },
        "product_reference": "cri-tools-debugsource-0:1.25.0-2.2.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debugsource-0:1.25.0-2.2.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.s390x"
        },
        "product_reference": "cri-tools-debugsource-0:1.25.0-2.2.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debugsource-0:1.25.0-2.2.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.x86_64"
        },
        "product_reference": "cri-tools-debugsource-0:1.25.0-2.2.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-0:2.14.0-5.2.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.aarch64"
        },
        "product_reference": "ignition-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-0:2.14.0-5.2.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.ppc64le"
        },
        "product_reference": "ignition-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-0:2.14.0-5.2.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.s390x"
        },
        "product_reference": "ignition-0:2.14.0-5.2.rhaos4.12.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-0:2.14.0-5.2.rhaos4.12.el9.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.src"
        },
        "product_reference": "ignition-0:2.14.0-5.2.rhaos4.12.el9.src",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-0:2.14.0-5.2.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.x86_64"
        },
        "product_reference": "ignition-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64"
        },
        "product_reference": "ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le"
        },
        "product_reference": "ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x"
        },
        "product_reference": "ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64"
        },
        "product_reference": "ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.aarch64"
        },
        "product_reference": "ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.ppc64le"
        },
        "product_reference": "ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.s390x"
        },
        "product_reference": "ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.x86_64"
        },
        "product_reference": "ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.aarch64"
        },
        "product_reference": "ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.ppc64le"
        },
        "product_reference": "ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.s390x"
        },
        "product_reference": "ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.x86_64"
        },
        "product_reference": "ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64"
        },
        "product_reference": "ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le"
        },
        "product_reference": "ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x"
        },
        "product_reference": "ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64"
        },
        "product_reference": "ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.src"
        },
        "product_reference": "openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.src",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.aarch64"
        },
        "product_reference": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.ppc64le"
        },
        "product_reference": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.s390x"
        },
        "product_reference": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.src"
        },
        "product_reference": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.src",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64"
        },
        "product_reference": "openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64"
        },
        "product_reference": "openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.aarch64"
        },
        "product_reference": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.ppc64le"
        },
        "product_reference": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.s390x"
        },
        "product_reference": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.x86_64"
        },
        "product_reference": "openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-3:4.2.0-7.2.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.aarch64"
        },
        "product_reference": "podman-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-3:4.2.0-7.2.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.ppc64le"
        },
        "product_reference": "podman-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-3:4.2.0-7.2.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.s390x"
        },
        "product_reference": "podman-3:4.2.0-7.2.rhaos4.12.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-3:4.2.0-7.2.rhaos4.12.el9.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.src"
        },
        "product_reference": "podman-3:4.2.0-7.2.rhaos4.12.el9.src",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-3:4.2.0-7.2.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.x86_64"
        },
        "product_reference": "podman-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.aarch64"
        },
        "product_reference": "podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.ppc64le"
        },
        "product_reference": "podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.s390x"
        },
        "product_reference": "podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.x86_64"
        },
        "product_reference": "podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64"
        },
        "product_reference": "podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le"
        },
        "product_reference": "podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x"
        },
        "product_reference": "podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64"
        },
        "product_reference": "podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64"
        },
        "product_reference": "podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le"
        },
        "product_reference": "podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x"
        },
        "product_reference": "podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64"
        },
        "product_reference": "podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.aarch64"
        },
        "product_reference": "podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.ppc64le"
        },
        "product_reference": "podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.s390x"
        },
        "product_reference": "podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.x86_64"
        },
        "product_reference": "podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-docker-3:4.2.0-7.2.rhaos4.12.el9.noarch as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.2.rhaos4.12.el9.noarch"
        },
        "product_reference": "podman-docker-3:4.2.0-7.2.rhaos4.12.el9.noarch",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.aarch64"
        },
        "product_reference": "podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.ppc64le"
        },
        "product_reference": "podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.s390x"
        },
        "product_reference": "podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.x86_64"
        },
        "product_reference": "podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64"
        },
        "product_reference": "podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le"
        },
        "product_reference": "podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x"
        },
        "product_reference": "podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64"
        },
        "product_reference": "podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.aarch64"
        },
        "product_reference": "podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.ppc64le"
        },
        "product_reference": "podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.s390x"
        },
        "product_reference": "podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.x86_64"
        },
        "product_reference": "podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64"
        },
        "product_reference": "podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le"
        },
        "product_reference": "podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x"
        },
        "product_reference": "podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64"
        },
        "product_reference": "podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-3:4.2.0-7.2.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.aarch64"
        },
        "product_reference": "podman-remote-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-3:4.2.0-7.2.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.ppc64le"
        },
        "product_reference": "podman-remote-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-3:4.2.0-7.2.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.s390x"
        },
        "product_reference": "podman-remote-3:4.2.0-7.2.rhaos4.12.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-3:4.2.0-7.2.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.x86_64"
        },
        "product_reference": "podman-remote-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64"
        },
        "product_reference": "podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le"
        },
        "product_reference": "podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x"
        },
        "product_reference": "podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64"
        },
        "product_reference": "podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-3:4.2.0-7.2.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.aarch64"
        },
        "product_reference": "podman-tests-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-3:4.2.0-7.2.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.ppc64le"
        },
        "product_reference": "podman-tests-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-3:4.2.0-7.2.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.s390x"
        },
        "product_reference": "podman-tests-3:4.2.0-7.2.rhaos4.12.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-3:4.2.0-7.2.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.x86_64"
        },
        "product_reference": "podman-tests-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-2:1.9.4-3.2.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.aarch64"
        },
        "product_reference": "skopeo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le"
        },
        "product_reference": "skopeo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-2:1.9.4-3.2.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.s390x"
        },
        "product_reference": "skopeo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-2:1.9.4-3.2.rhaos4.12.el9.src as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.src"
        },
        "product_reference": "skopeo-2:1.9.4-3.2.rhaos4.12.el9.src",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-2:1.9.4-3.2.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.x86_64"
        },
        "product_reference": "skopeo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.aarch64"
        },
        "product_reference": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le"
        },
        "product_reference": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.s390x"
        },
        "product_reference": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.x86_64"
        },
        "product_reference": "skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.aarch64"
        },
        "product_reference": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.ppc64le"
        },
        "product_reference": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.s390x"
        },
        "product_reference": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.x86_64"
        },
        "product_reference": "skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.aarch64"
        },
        "product_reference": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.ppc64le"
        },
        "product_reference": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.s390x"
        },
        "product_reference": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.x86_64"
        },
        "product_reference": "skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "@r3kumar",
            "@qmuntal"
          ]
        }
      ],
      "cve": "CVE-2024-1394",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2024-02-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.src",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.98.1.el8_6.noarch",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.src",
            "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.src",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2262921"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak flaw was found in Golang in the RSA encrypting/decrypting code, which might lead to a resource exhaustion vulnerability using attacker-controlled inputs\u200b. The memory leak happens in github.com/golang-fips/openssl/openssl/rsa.go#L113. The objects leaked are pkey\u200b and ctx\u200b. That function uses named return parameters to free pkey\u200b and ctx\u200b if there is an error initializing the context or setting the different properties. All return statements related to error cases follow the \"return nil, nil, fail(...)\" pattern, meaning that pkey\u200b and ctx\u200b will be nil inside the deferred function that should free them.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.src",
          "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.src",
          "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:butane-redistributable-0:0.16.0-2.2.rhaos4.12.el8.noarch",
          "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.src",
          "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
          "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
          "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
          "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.src",
          "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
          "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
          "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
          "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
          "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
          "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
          "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
          "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
          "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
          "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.aarch64",
          "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.ppc64le",
          "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.s390x",
          "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.src",
          "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.x86_64",
          "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.aarch64",
          "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.ppc64le",
          "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.s390x",
          "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.x86_64",
          "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.aarch64",
          "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.ppc64le",
          "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.s390x",
          "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.x86_64",
          "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.src",
          "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.aarch64",
          "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.src",
          "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.src",
          "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-docker-3:4.4.1-2.1.rhaos4.12.el8.noarch",
          "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.src",
          "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.src",
          "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
          "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.src",
          "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
          "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
          "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
          "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.src",
          "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
          "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
          "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
          "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
          "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
          "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
          "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
          "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
          "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
          "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.aarch64",
          "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.ppc64le",
          "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.s390x",
          "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.src",
          "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.x86_64",
          "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.aarch64",
          "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.ppc64le",
          "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.s390x",
          "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.x86_64",
          "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.aarch64",
          "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.ppc64le",
          "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.s390x",
          "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.x86_64",
          "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.src",
          "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.aarch64",
          "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.ppc64le",
          "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.s390x",
          "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.src",
          "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
          "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
          "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.src",
          "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.2.rhaos4.12.el9.noarch",
          "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.src",
          "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.src",
          "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.src",
          "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.src",
          "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.98.1.el8_6.noarch",
          "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.src",
          "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.src",
          "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.src",
          "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.src",
          "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.aarch64",
          "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.src",
          "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.src",
          "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
          "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.src",
          "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.src",
          "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.src",
          "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.aarch64",
          "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.ppc64le",
          "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.s390x",
          "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-1394"
        },
        {
          "category": "external",
          "summary": "RHBZ#2262921",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262921"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1394",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-1394"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1394",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1394"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang-fips/openssl/commit/85d31d0d257ce842c8a1e63c4d230ae850348136",
          "url": "https://github.com/golang-fips/openssl/commit/85d31d0d257ce842c8a1e63c4d230ae850348136"
        },
        {
          "category": "external",
          "summary": "https://github.com/golang-fips/openssl/security/advisories/GHSA-78hx-gp6g-7mj6",
          "url": "https://github.com/golang-fips/openssl/security/advisories/GHSA-78hx-gp6g-7mj6"
        },
        {
          "category": "external",
          "summary": "https://github.com/microsoft/go-crypto-openssl/commit/104fe7f6912788d2ad44602f77a0a0a62f1f259f",
          "url": "https://github.com/microsoft/go-crypto-openssl/commit/104fe7f6912788d2ad44602f77a0a0a62f1f259f"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2660",
          "url": "https://pkg.go.dev/vuln/GO-2024-2660"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2024-2660.json",
          "url": "https://vuln.go.dev/ID/GO-2024-2660.json"
        }
      ],
      "release_date": "2024-03-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-03T07:42:00+00:00",
          "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html",
          "product_ids": [
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-redistributable-0:0.16.0-2.2.rhaos4.12.el8.noarch",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.src",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.aarch64",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.s390x",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.src",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.x86_64",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.aarch64",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.s390x",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.x86_64",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.aarch64",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.s390x",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-docker-3:4.4.1-2.1.rhaos4.12.el8.noarch",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.src",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.s390x",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.src",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.s390x",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.s390x",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.src",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.2.rhaos4.12.el9.noarch",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1574"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-redistributable-0:0.16.0-2.2.rhaos4.12.el8.noarch",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.src",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.aarch64",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.s390x",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.src",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.x86_64",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.aarch64",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.s390x",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.x86_64",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.aarch64",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.s390x",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.src",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.98.1.el8_6.noarch",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.src",
            "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-docker-3:4.4.1-2.1.rhaos4.12.el8.noarch",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.src",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.s390x",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.src",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.s390x",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.s390x",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.src",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.src",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.2.rhaos4.12.el9.noarch",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-redistributable-0:0.16.0-2.2.rhaos4.12.el8.noarch",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.src",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.aarch64",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.s390x",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.src",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.x86_64",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.aarch64",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.s390x",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.x86_64",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.aarch64",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.s390x",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.src",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.98.1.el8_6.noarch",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.src",
            "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-docker-3:4.4.1-2.1.rhaos4.12.el8.noarch",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.src",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.s390x",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.src",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.s390x",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.s390x",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.src",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.src",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.2.rhaos4.12.el9.noarch",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads"
    },
    {
      "cve": "CVE-2024-24786",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-redistributable-0:0.16.0-2.2.rhaos4.12.el8.noarch",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.aarch64",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.s390x",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.src",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.x86_64",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.aarch64",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.s390x",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.x86_64",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.aarch64",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.s390x",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.src",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.98.1.el8_6.noarch",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.src",
            "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-docker-3:4.4.1-2.1.rhaos4.12.el8.noarch",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.s390x",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.src",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.s390x",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.s390x",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.src",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.src",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.2.rhaos4.12.el9.noarch",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268046"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang\u0027s protobuf module, where the unmarshal function can enter an infinite loop when processing certain invalid inputs. This issue occurs during unmarshaling into a message that includes a google.protobuf.Any or when the UnmarshalOptions.DiscardUnknown option is enabled. This flaw allows an attacker to craft malicious input tailored to trigger the identified flaw in the unmarshal function. By providing carefully constructed invalid inputs, they could potentially cause the function to enter an infinite loop, resulting in a denial of service condition or other unintended behaviors in the affected system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
          "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
          "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
          "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.src",
          "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
          "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
          "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
          "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
          "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
          "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
          "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
          "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
          "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
          "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
          "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
          "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
          "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.src",
          "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
          "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
          "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
          "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
          "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
          "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
          "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
          "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
          "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.src",
          "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.src",
          "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:butane-redistributable-0:0.16.0-2.2.rhaos4.12.el8.noarch",
          "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.src",
          "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.src",
          "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.src",
          "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.aarch64",
          "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.ppc64le",
          "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.s390x",
          "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.src",
          "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.x86_64",
          "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.aarch64",
          "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.ppc64le",
          "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.s390x",
          "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.x86_64",
          "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.aarch64",
          "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.ppc64le",
          "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.s390x",
          "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.x86_64",
          "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.src",
          "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.src",
          "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.98.1.el8_6.noarch",
          "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.src",
          "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.src",
          "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.src",
          "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.src",
          "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.aarch64",
          "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.src",
          "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.aarch64",
          "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.src",
          "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.src",
          "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.src",
          "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-docker-3:4.4.1-2.1.rhaos4.12.el8.noarch",
          "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.src",
          "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.src",
          "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
          "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.src",
          "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.src",
          "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.src",
          "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.aarch64",
          "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.ppc64le",
          "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.s390x",
          "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.src",
          "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.x86_64",
          "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.aarch64",
          "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.ppc64le",
          "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.s390x",
          "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.x86_64",
          "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.aarch64",
          "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.ppc64le",
          "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.s390x",
          "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.x86_64",
          "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.src",
          "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.src",
          "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.aarch64",
          "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.ppc64le",
          "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.s390x",
          "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.src",
          "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
          "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
          "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.aarch64",
          "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.ppc64le",
          "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.s390x",
          "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.x86_64",
          "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.src",
          "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.2.rhaos4.12.el9.noarch",
          "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.src",
          "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268046",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24786",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/569356",
          "url": "https://go.dev/cl/569356"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/",
          "url": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2611",
          "url": "https://pkg.go.dev/vuln/GO-2024-2611"
        }
      ],
      "release_date": "2024-03-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-03T07:42:00+00:00",
          "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html",
          "product_ids": [
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.src",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.src",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1574"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-redistributable-0:0.16.0-2.2.rhaos4.12.el8.noarch",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.src",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.aarch64",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.s390x",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.src",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.x86_64",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.aarch64",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.s390x",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.x86_64",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.aarch64",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.s390x",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.src",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.98.1.el8_6.noarch",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.src",
            "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-docker-3:4.4.1-2.1.rhaos4.12.el8.noarch",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.src",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.s390x",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.src",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.s390x",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.s390x",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.src",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.src",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.2.rhaos4.12.el9.noarch",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-redistributable-0:0.16.0-2.2.rhaos4.12.el8.noarch",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.src",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.aarch64",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.s390x",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.src",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.x86_64",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.aarch64",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.s390x",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.x86_64",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.aarch64",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.s390x",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.src",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.98.1.el8_6.noarch",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.src",
            "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-docker-3:4.4.1-2.1.rhaos4.12.el8.noarch",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.src",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.s390x",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.src",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.s390x",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.s390x",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.src",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.src",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.2.rhaos4.12.el9.noarch",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON"
    },
    {
      "cve": "CVE-2024-28180",
      "cwe": {
        "id": "CWE-409",
        "name": "Improper Handling of Highly Compressed Data (Data Amplification)"
      },
      "discovery_date": "2024-03-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-redistributable-0:0.16.0-2.2.rhaos4.12.el8.noarch",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.aarch64",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.s390x",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.src",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.x86_64",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.aarch64",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.s390x",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.x86_64",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.aarch64",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.s390x",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.src",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.98.1.el8_6.noarch",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.src",
            "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-docker-3:4.4.1-2.1.rhaos4.12.el8.noarch",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.s390x",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.src",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.s390x",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.s390x",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.src",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.src",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.2.rhaos4.12.el9.noarch",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268854"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Jose due to improper handling of highly compressed data. This issue could allow an attacker to send a JWE containing compressed data that uses large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jose-go: improper handling of highly compressed data",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
          "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
          "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
          "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.src",
          "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
          "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
          "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
          "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
          "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
          "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
          "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
          "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
          "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
          "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
          "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
          "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
          "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.src",
          "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
          "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
          "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
          "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
          "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
          "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
          "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
          "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
          "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.src",
          "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.src",
          "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:butane-redistributable-0:0.16.0-2.2.rhaos4.12.el8.noarch",
          "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.src",
          "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.src",
          "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.src",
          "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.aarch64",
          "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.ppc64le",
          "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.s390x",
          "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.src",
          "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.x86_64",
          "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.aarch64",
          "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.ppc64le",
          "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.s390x",
          "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.x86_64",
          "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.aarch64",
          "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.ppc64le",
          "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.s390x",
          "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.x86_64",
          "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.src",
          "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.src",
          "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.98.1.el8_6.noarch",
          "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.src",
          "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.src",
          "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.src",
          "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.src",
          "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.aarch64",
          "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.src",
          "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.aarch64",
          "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.src",
          "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.src",
          "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.src",
          "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-docker-3:4.4.1-2.1.rhaos4.12.el8.noarch",
          "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
          "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
          "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
          "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
          "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
          "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.src",
          "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.src",
          "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
          "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
          "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
          "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.s390x",
          "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
          "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.src",
          "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.src",
          "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.src",
          "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.aarch64",
          "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.ppc64le",
          "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.s390x",
          "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.src",
          "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.x86_64",
          "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.aarch64",
          "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.ppc64le",
          "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.s390x",
          "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.x86_64",
          "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.aarch64",
          "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.ppc64le",
          "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.s390x",
          "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.x86_64",
          "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.src",
          "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.src",
          "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.aarch64",
          "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.ppc64le",
          "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.s390x",
          "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.src",
          "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
          "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
          "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.aarch64",
          "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.ppc64le",
          "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.s390x",
          "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.x86_64",
          "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.src",
          "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.2.rhaos4.12.el9.noarch",
          "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.src",
          "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
          "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
          "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
          "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.s390x",
          "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-28180"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268854",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268854"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28180",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-28180"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180"
        },
        {
          "category": "external",
          "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g",
          "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g"
        }
      ],
      "release_date": "2024-03-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-03T07:42:00+00:00",
          "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html",
          "product_ids": [
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.src",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.src",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1574"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-redistributable-0:0.16.0-2.2.rhaos4.12.el8.noarch",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.src",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.aarch64",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.s390x",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.src",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.x86_64",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.aarch64",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.s390x",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.x86_64",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.aarch64",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.s390x",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.src",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.98.1.el8_6.noarch",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.src",
            "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-docker-3:4.4.1-2.1.rhaos4.12.el8.noarch",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.src",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.s390x",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.src",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.s390x",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.s390x",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.src",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.src",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.2.rhaos4.12.el9.noarch",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:butane-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:butane-debuginfo-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:butane-debugsource-0:0.16.0-2.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:butane-redistributable-0:0.16.0-2.2.rhaos4.12.el8.noarch",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:conmon-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:containernetworking-plugins-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:containernetworking-plugins-debuginfo-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:containernetworking-plugins-debugsource-1:1.4.0-1.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.src",
            "8Base-RHOSE-4.12:cri-o-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
            "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.aarch64",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.s390x",
            "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-13.1.rhaos4.12.git76343da.el8.x86_64",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.aarch64",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.s390x",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.src",
            "8Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el8.x86_64",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.aarch64",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.s390x",
            "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el8.x86_64",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.aarch64",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.ppc64le",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.s390x",
            "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:ignition-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-validate-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-7.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.src",
            "8Base-RHOSE-4.12:kernel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.98.1.el8_6.noarch",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.src",
            "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.98.1.rt7.258.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:libslirp-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-debuginfo-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-debugsource-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:libslirp-devel-0:4.4.0-4.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-ansible-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-ansible-test-0:4.12.0-202403201504.p0.gd97dd6f.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.12:openshift-kuryr-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:openshift-kuryr-cni-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-kuryr-common-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift-kuryr-controller-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:openshift4-aws-iso-0:4.12.0-202403201504.p0.gd2acdd5.assembly.stream.el8.src",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:perf-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:podman-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-catatonit-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-debugsource-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-docker-3:4.4.1-2.1.rhaos4.12.el8.noarch",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-gvproxy-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-plugins-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-remote-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-remote-debuginfo-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:podman-tests-3:4.4.1-2.1.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:python3-kuryr-kubernetes-0:4.12.0-202403201504.p0.g8fd2f8b.assembly.stream.el8.noarch",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.aarch64",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.ppc64le",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.s390x",
            "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.98.1.el8_6.x86_64",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:runc-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:runc-debuginfo-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:runc-debugsource-3:1.1.6-5.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.src",
            "8Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.aarch64",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.ppc64le",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.s390x",
            "8Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el8.x86_64",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:buildah-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-debugsource-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-tests-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:buildah-tests-debuginfo-1:1.23.4-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:conmon-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-debuginfo-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-debugsource-2:2.1.2-6.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:conmon-rs-0:0.5.1-4.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.src",
            "9Base-RHOSE-4.12:cri-o-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
            "9Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.s390x",
            "9Base-RHOSE-4.12:cri-o-debugsource-0:1.25.3-5.2.rhaos4.12.git44a2cb2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.s390x",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.src",
            "9Base-RHOSE-4.12:cri-tools-0:1.25.0-2.2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.s390x",
            "9Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-2.2.el9.x86_64",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.aarch64",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.ppc64le",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.s390x",
            "9Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-2.2.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:ignition-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-debugsource-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-validate-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:ignition-validate-debuginfo-0:2.14.0-5.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:openshift-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.src",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.src",
            "9Base-RHOSE-4.12:openshift-clients-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.12:openshift-clients-redistributable-0:4.12.0-202403251017.p0.gd4c9e3c.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.12:openshift-hyperkube-0:4.12.0-202403251017.p0.g9946c63.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:podman-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-catatonit-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-catatonit-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-debugsource-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-docker-3:4.2.0-7.2.rhaos4.12.el9.noarch",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-gvproxy-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-gvproxy-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-plugins-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-plugins-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-remote-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-remote-debuginfo-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:podman-tests-3:4.2.0-7.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.src",
            "9Base-RHOSE-4.12:skopeo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-debuginfo-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-debugsource-2:1.9.4-3.2.rhaos4.12.el9.x86_64",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.aarch64",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.ppc64le",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.s390x",
            "9Base-RHOSE-4.12:skopeo-tests-2:1.9.4-3.2.rhaos4.12.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jose-go: improper handling of highly compressed data"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.