rhsa-2024_2672
Vulnerability from csaf_redhat
Published
2024-05-09 17:18
Modified
2024-09-18 22:47
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.14.24 packages and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.14.24 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.14. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.24. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2024:2668 Security Fix(es): * golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) * buildah: full container escape at build time (CVE-2024-1753) * cri-o: Arbitrary command injection via pod annotation (CVE-2024-3154) * jose-go: improper handling of highly compressed data (CVE-2024-28180) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.14.24 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact of  Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.24. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:2668\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames\ncauses DoS (CVE-2023-45288)\n* buildah: full container escape at build time (CVE-2024-1753)\n* cri-o: Arbitrary command injection via pod annotation (CVE-2024-3154)\n* jose-go: improper handling of highly compressed data (CVE-2024-28180)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2672",
        "url": "https://access.redhat.com/errata/RHSA-2024:2672"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2265513",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265513"
      },
      {
        "category": "external",
        "summary": "2268273",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
      },
      {
        "category": "external",
        "summary": "2268854",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268854"
      },
      {
        "category": "external",
        "summary": "2272532",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272532"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_2672.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.24 packages and security update",
    "tracking": {
      "current_release_date": "2024-09-18T22:47:51+00:00",
      "generator": {
        "date": "2024-09-18T22:47:51+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:2672",
      "initial_release_date": "2024-05-09T17:18:03+00:00",
      "revision_history": [
        {
          "date": "2024-05-09T17:18:03+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-09T17:18:03+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T22:47:51+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.14",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.14",
                  "product_id": "8Base-RHOSE-4.14",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.14::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.14",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.14",
                  "product_id": "9Base-RHOSE-4.14",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.14::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src",
                "product": {
                  "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src",
                  "product_id": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.27.6-2.rhaos4.14.gitb3bd0bf.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src",
                "product": {
                  "name": "openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src",
                  "product_id": "openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift@4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-3:4.4.1-13.4.rhaos4.14.el8.src",
                "product": {
                  "name": "podman-3:4.4.1-13.4.rhaos4.14.el8.src",
                  "product_id": "podman-3:4.4.1-13.4.rhaos4.14.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.4.1-13.4.rhaos4.14.el8?arch=src\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src",
                "product": {
                  "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src",
                  "product_id": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.27.6-2.rhaos4.14.gitb3bd0bf.el9?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src",
                "product": {
                  "name": "openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src",
                  "product_id": "openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift@4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-3:4.4.1-13.4.rhaos4.14.el9.src",
                "product": {
                  "name": "podman-3:4.4.1-13.4.rhaos4.14.el9.src",
                  "product_id": "podman-3:4.4.1-13.4.rhaos4.14.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.4.1-13.4.rhaos4.14.el9?arch=src\u0026epoch=3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
                "product": {
                  "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
                  "product_id": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.27.6-2.rhaos4.14.gitb3bd0bf.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
                "product": {
                  "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
                  "product_id": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.6-2.rhaos4.14.gitb3bd0bf.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.6-2.rhaos4.14.gitb3bd0bf.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64",
                "product": {
                  "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64",
                  "product_id": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                "product": {
                  "name": "podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                  "product_id": "podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.4.1-13.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                "product": {
                  "name": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                  "product_id": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-13.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                "product": {
                  "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                  "product_id": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-13.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                "product": {
                  "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                  "product_id": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-13.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                "product": {
                  "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                  "product_id": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@4.4.1-13.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                "product": {
                  "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                  "product_id": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@4.4.1-13.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                "product": {
                  "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                  "product_id": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-13.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                "product": {
                  "name": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                  "product_id": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                "product": {
                  "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                  "product_id": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                "product": {
                  "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                  "product_id": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                "product": {
                  "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                  "product_id": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                "product": {
                  "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                  "product_id": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
                "product": {
                  "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
                  "product_id": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.27.6-2.rhaos4.14.gitb3bd0bf.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
                "product": {
                  "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
                  "product_id": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.6-2.rhaos4.14.gitb3bd0bf.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.6-2.rhaos4.14.gitb3bd0bf.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64",
                "product": {
                  "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64",
                  "product_id": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
                "product": {
                  "name": "podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
                  "product_id": "podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.4.1-13.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
                "product": {
                  "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
                  "product_id": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-13.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
                "product": {
                  "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
                  "product_id": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-13.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
                "product": {
                  "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
                  "product_id": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@4.4.1-13.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
                "product": {
                  "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
                  "product_id": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@4.4.1-13.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
                "product": {
                  "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
                  "product_id": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-13.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
                "product": {
                  "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
                  "product_id": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
                "product": {
                  "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
                  "product_id": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
                "product": {
                  "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
                  "product_id": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
                "product": {
                  "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
                  "product_id": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=x86_64\u0026epoch=3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
                "product": {
                  "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
                  "product_id": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.27.6-2.rhaos4.14.gitb3bd0bf.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
                "product": {
                  "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
                  "product_id": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.6-2.rhaos4.14.gitb3bd0bf.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
                  "product_id": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.6-2.rhaos4.14.gitb3bd0bf.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64",
                "product": {
                  "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64",
                  "product_id": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                "product": {
                  "name": "podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                  "product_id": "podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.4.1-13.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                "product": {
                  "name": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                  "product_id": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-13.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                "product": {
                  "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                  "product_id": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-13.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                "product": {
                  "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                  "product_id": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-13.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                "product": {
                  "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                  "product_id": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@4.4.1-13.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                "product": {
                  "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                  "product_id": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@4.4.1-13.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                "product": {
                  "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                  "product_id": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-13.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                "product": {
                  "name": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                  "product_id": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                "product": {
                  "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                  "product_id": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                "product": {
                  "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                  "product_id": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                "product": {
                  "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                  "product_id": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                "product": {
                  "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                  "product_id": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
                "product": {
                  "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
                  "product_id": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.27.6-2.rhaos4.14.gitb3bd0bf.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
                "product": {
                  "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
                  "product_id": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.6-2.rhaos4.14.gitb3bd0bf.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
                  "product_id": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.6-2.rhaos4.14.gitb3bd0bf.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64",
                "product": {
                  "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64",
                  "product_id": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
                "product": {
                  "name": "podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
                  "product_id": "podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.4.1-13.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
                "product": {
                  "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
                  "product_id": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-13.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
                "product": {
                  "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
                  "product_id": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-13.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
                "product": {
                  "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
                  "product_id": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@4.4.1-13.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
                "product": {
                  "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
                  "product_id": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@4.4.1-13.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
                "product": {
                  "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
                  "product_id": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-13.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
                "product": {
                  "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
                  "product_id": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
                "product": {
                  "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
                  "product_id": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
                "product": {
                  "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
                  "product_id": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
                "product": {
                  "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
                  "product_id": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=aarch64\u0026epoch=3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
                "product": {
                  "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
                  "product_id": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.27.6-2.rhaos4.14.gitb3bd0bf.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
                "product": {
                  "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
                  "product_id": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.6-2.rhaos4.14.gitb3bd0bf.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
                "product": {
                  "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
                  "product_id": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.6-2.rhaos4.14.gitb3bd0bf.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le",
                "product": {
                  "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le",
                  "product_id": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                "product": {
                  "name": "podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                  "product_id": "podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.4.1-13.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                "product": {
                  "name": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                  "product_id": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-13.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                "product": {
                  "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                  "product_id": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-13.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                "product": {
                  "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                  "product_id": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-13.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                "product": {
                  "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                  "product_id": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@4.4.1-13.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                "product": {
                  "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                  "product_id": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@4.4.1-13.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                "product": {
                  "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                  "product_id": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-13.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                "product": {
                  "name": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                  "product_id": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                "product": {
                  "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                  "product_id": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                "product": {
                  "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                  "product_id": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                "product": {
                  "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                  "product_id": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                "product": {
                  "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                  "product_id": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
                "product": {
                  "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
                  "product_id": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.27.6-2.rhaos4.14.gitb3bd0bf.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
                "product": {
                  "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
                  "product_id": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.6-2.rhaos4.14.gitb3bd0bf.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
                "product": {
                  "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
                  "product_id": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.6-2.rhaos4.14.gitb3bd0bf.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le",
                "product": {
                  "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le",
                  "product_id": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
                "product": {
                  "name": "podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
                  "product_id": "podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.4.1-13.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
                "product": {
                  "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
                  "product_id": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-13.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
                "product": {
                  "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
                  "product_id": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-13.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
                "product": {
                  "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
                  "product_id": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@4.4.1-13.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
                "product": {
                  "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
                  "product_id": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@4.4.1-13.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
                "product": {
                  "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
                  "product_id": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-13.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
                "product": {
                  "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
                  "product_id": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
                "product": {
                  "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
                  "product_id": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
                "product": {
                  "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
                  "product_id": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
                "product": {
                  "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
                  "product_id": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=ppc64le\u0026epoch=3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
                "product": {
                  "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
                  "product_id": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.27.6-2.rhaos4.14.gitb3bd0bf.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
                "product": {
                  "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
                  "product_id": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.6-2.rhaos4.14.gitb3bd0bf.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
                "product": {
                  "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
                  "product_id": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.6-2.rhaos4.14.gitb3bd0bf.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x",
                "product": {
                  "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x",
                  "product_id": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                "product": {
                  "name": "podman-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                  "product_id": "podman-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.4.1-13.4.rhaos4.14.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                "product": {
                  "name": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                  "product_id": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-13.4.rhaos4.14.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                "product": {
                  "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                  "product_id": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-13.4.rhaos4.14.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                "product": {
                  "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                  "product_id": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-13.4.rhaos4.14.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                "product": {
                  "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                  "product_id": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@4.4.1-13.4.rhaos4.14.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                "product": {
                  "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                  "product_id": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@4.4.1-13.4.rhaos4.14.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                "product": {
                  "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                  "product_id": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-13.4.rhaos4.14.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                "product": {
                  "name": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                  "product_id": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                "product": {
                  "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                  "product_id": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                "product": {
                  "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                  "product_id": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                "product": {
                  "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                  "product_id": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                "product": {
                  "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                  "product_id": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-13.4.rhaos4.14.el8?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
                "product": {
                  "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
                  "product_id": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.27.6-2.rhaos4.14.gitb3bd0bf.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
                "product": {
                  "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
                  "product_id": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.27.6-2.rhaos4.14.gitb3bd0bf.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
                "product": {
                  "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
                  "product_id": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.27.6-2.rhaos4.14.gitb3bd0bf.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x",
                "product": {
                  "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x",
                  "product_id": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-hyperkube@4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-3:4.4.1-13.4.rhaos4.14.el9.s390x",
                "product": {
                  "name": "podman-3:4.4.1-13.4.rhaos4.14.el9.s390x",
                  "product_id": "podman-3:4.4.1-13.4.rhaos4.14.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@4.4.1-13.4.rhaos4.14.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x",
                "product": {
                  "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x",
                  "product_id": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-13.4.rhaos4.14.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x",
                "product": {
                  "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x",
                  "product_id": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins@4.4.1-13.4.rhaos4.14.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x",
                "product": {
                  "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x",
                  "product_id": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote@4.4.1-13.4.rhaos4.14.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x",
                "product": {
                  "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x",
                  "product_id": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-tests@4.4.1-13.4.rhaos4.14.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x",
                "product": {
                  "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x",
                  "product_id": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-13.4.rhaos4.14.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
                "product": {
                  "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
                  "product_id": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
                "product": {
                  "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
                  "product_id": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
                "product": {
                  "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
                  "product_id": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=s390x\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
                "product": {
                  "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
                  "product_id": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-13.4.rhaos4.14.el9?arch=s390x\u0026epoch=3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch",
                "product": {
                  "name": "podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch",
                  "product_id": "podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-docker@4.4.1-13.4.rhaos4.14.el8?arch=noarch\u0026epoch=3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch",
                "product": {
                  "name": "podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch",
                  "product_id": "podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-docker@4.4.1-13.4.rhaos4.14.el9?arch=noarch\u0026epoch=3"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64"
        },
        "product_reference": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le"
        },
        "product_reference": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x"
        },
        "product_reference": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src"
        },
        "product_reference": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64"
        },
        "product_reference": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64"
        },
        "product_reference": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le"
        },
        "product_reference": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x"
        },
        "product_reference": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64"
        },
        "product_reference": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le"
        },
        "product_reference": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x"
        },
        "product_reference": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64"
        },
        "product_reference": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src"
        },
        "product_reference": "openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64"
        },
        "product_reference": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le"
        },
        "product_reference": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x"
        },
        "product_reference": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64"
        },
        "product_reference": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64"
        },
        "product_reference": "podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le"
        },
        "product_reference": "podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-3:4.4.1-13.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.s390x"
        },
        "product_reference": "podman-3:4.4.1-13.4.rhaos4.14.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-3:4.4.1-13.4.rhaos4.14.el8.src as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.src"
        },
        "product_reference": "podman-3:4.4.1-13.4.rhaos4.14.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64"
        },
        "product_reference": "podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64"
        },
        "product_reference": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le"
        },
        "product_reference": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x"
        },
        "product_reference": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64"
        },
        "product_reference": "podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64"
        },
        "product_reference": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le"
        },
        "product_reference": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x"
        },
        "product_reference": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64"
        },
        "product_reference": "podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64"
        },
        "product_reference": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le"
        },
        "product_reference": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x"
        },
        "product_reference": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64"
        },
        "product_reference": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64"
        },
        "product_reference": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le"
        },
        "product_reference": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x"
        },
        "product_reference": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64"
        },
        "product_reference": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch"
        },
        "product_reference": "podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64"
        },
        "product_reference": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le"
        },
        "product_reference": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x"
        },
        "product_reference": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64"
        },
        "product_reference": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64"
        },
        "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le"
        },
        "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x"
        },
        "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64"
        },
        "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64"
        },
        "product_reference": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le"
        },
        "product_reference": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x"
        },
        "product_reference": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64"
        },
        "product_reference": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64"
        },
        "product_reference": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le"
        },
        "product_reference": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x"
        },
        "product_reference": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64"
        },
        "product_reference": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64"
        },
        "product_reference": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le"
        },
        "product_reference": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x"
        },
        "product_reference": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64"
        },
        "product_reference": "podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64"
        },
        "product_reference": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le"
        },
        "product_reference": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x"
        },
        "product_reference": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64"
        },
        "product_reference": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64"
        },
        "product_reference": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le"
        },
        "product_reference": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x"
        },
        "product_reference": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64"
        },
        "product_reference": "podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64"
        },
        "product_reference": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le"
        },
        "product_reference": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x"
        },
        "product_reference": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src"
        },
        "product_reference": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64"
        },
        "product_reference": "cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64"
        },
        "product_reference": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le"
        },
        "product_reference": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x"
        },
        "product_reference": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64"
        },
        "product_reference": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le"
        },
        "product_reference": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x"
        },
        "product_reference": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64"
        },
        "product_reference": "cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src"
        },
        "product_reference": "openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64"
        },
        "product_reference": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le"
        },
        "product_reference": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x"
        },
        "product_reference": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64"
        },
        "product_reference": "openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64"
        },
        "product_reference": "podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le"
        },
        "product_reference": "podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-3:4.4.1-13.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.s390x"
        },
        "product_reference": "podman-3:4.4.1-13.4.rhaos4.14.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-3:4.4.1-13.4.rhaos4.14.el9.src as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.src"
        },
        "product_reference": "podman-3:4.4.1-13.4.rhaos4.14.el9.src",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64"
        },
        "product_reference": "podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64"
        },
        "product_reference": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le"
        },
        "product_reference": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x"
        },
        "product_reference": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64"
        },
        "product_reference": "podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64"
        },
        "product_reference": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le"
        },
        "product_reference": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x"
        },
        "product_reference": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64"
        },
        "product_reference": "podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch"
        },
        "product_reference": "podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64"
        },
        "product_reference": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le"
        },
        "product_reference": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x"
        },
        "product_reference": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64"
        },
        "product_reference": "podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64"
        },
        "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le"
        },
        "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x"
        },
        "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64"
        },
        "product_reference": "podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64"
        },
        "product_reference": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le"
        },
        "product_reference": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x"
        },
        "product_reference": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64"
        },
        "product_reference": "podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64"
        },
        "product_reference": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le"
        },
        "product_reference": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x"
        },
        "product_reference": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64"
        },
        "product_reference": "podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64"
        },
        "product_reference": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le"
        },
        "product_reference": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x"
        },
        "product_reference": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64"
        },
        "product_reference": "podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64"
        },
        "product_reference": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le"
        },
        "product_reference": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x"
        },
        "product_reference": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64"
        },
        "product_reference": "podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64"
        },
        "product_reference": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le"
        },
        "product_reference": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x"
        },
        "product_reference": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64"
        },
        "product_reference": "podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Bartek Nowotarski"
          ],
          "organization": "nowotarski.info"
        }
      ],
      "cve": "CVE-2023-45288",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.src",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.src",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268273"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or  significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src",
          "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64",
          "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64",
          "9Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src",
          "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64",
          "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le",
          "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x",
          "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
          "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
          "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
          "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src",
          "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
          "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
          "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
          "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
          "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
          "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
          "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
          "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
          "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
          "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.src",
          "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch",
          "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
          "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
          "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
          "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src",
          "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
          "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
          "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
          "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
          "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
          "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
          "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
          "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
          "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
          "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.src",
          "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch",
          "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268273",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nowotarski.info/http2-continuation-flood/",
          "url": "https://nowotarski.info/http2-continuation-flood/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2687",
          "url": "https://pkg.go.dev/vuln/GO-2024-2687"
        },
        {
          "category": "external",
          "summary": "https://www.kb.cert.org/vuls/id/421644",
          "url": "https://www.kb.cert.org/vuls/id/421644"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64",
            "9Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2672"
        },
        {
          "category": "workaround",
          "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.",
          "product_ids": [
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
            "8Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.src",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
            "9Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.src",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64",
            "9Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS"
    },
    {
      "cve": "CVE-2024-1753",
      "cwe": {
        "id": "CWE-269",
        "name": "Improper Privilege Management"
      },
      "discovery_date": "2024-02-22T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
            "8Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
            "9Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2265513"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Buildah (and subsequently Podman Build) which allows containers to mount arbitrary locations on the host filesystem into build containers. A malicious Containerfile can use a dummy image with a symbolic link to the root filesystem as a mount source and cause the mount operation to mount the host root filesystem inside the RUN step. The commands inside the RUN step will then have read-write access to the host filesystem, allowing for full container escape at build time.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "buildah: full container escape at build time",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.src",
          "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch",
          "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.src",
          "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch",
          "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
          "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
          "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
          "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src",
          "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
          "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
          "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
          "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
          "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
          "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
          "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
          "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
          "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
          "8Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src",
          "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64",
          "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64",
          "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
          "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
          "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
          "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src",
          "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
          "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
          "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
          "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
          "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
          "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
          "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
          "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
          "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
          "9Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src",
          "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64",
          "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le",
          "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x",
          "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-1753"
        },
        {
          "category": "external",
          "summary": "RHBZ#2265513",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265513"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1753",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-1753"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1753",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1753"
        },
        {
          "category": "external",
          "summary": "https://github.com/containers/buildah/security/advisories/GHSA-pmf3-c36m-g5cf",
          "url": "https://github.com/containers/buildah/security/advisories/GHSA-pmf3-c36m-g5cf"
        },
        {
          "category": "external",
          "summary": "https://github.com/containers/podman/security/advisories/GHSA-874v-pj72-92f3",
          "url": "https://github.com/containers/podman/security/advisories/GHSA-874v-pj72-92f3"
        }
      ],
      "release_date": "2024-03-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html",
          "product_ids": [
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.src",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.src",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2672"
        },
        {
          "category": "workaround",
          "details": "When SELinux is enabled, the container is restricted to limited read-only access.",
          "product_ids": [
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
            "8Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.src",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
            "9Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.src",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.src",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.src",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "buildah: full container escape at build time"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Akihiro Suda",
            "C\u00e9dric Clerget"
          ]
        },
        {
          "names": [
            "the CRI-O team"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2024-3154",
      "cwe": {
        "id": "CWE-77",
        "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)"
      },
      "discovery_date": "2024-04-01T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.src",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "9Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.src",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272532"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in cri-o, where an arbitrary systemd property can be injected via a Pod annotation. Any user who can create a pod with an arbitrary annotation may perform an arbitrary action on the host system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "cri-o: Arbitrary command injection via pod annotation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
          "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
          "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
          "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src",
          "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
          "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
          "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
          "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
          "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
          "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
          "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
          "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
          "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
          "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
          "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
          "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
          "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src",
          "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
          "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
          "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
          "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
          "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
          "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
          "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
          "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
          "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src",
          "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64",
          "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64",
          "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.src",
          "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch",
          "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "9Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src",
          "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64",
          "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le",
          "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x",
          "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64",
          "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.src",
          "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch",
          "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-3154"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272532",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272532"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-3154",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-3154"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-3154",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3154"
        },
        {
          "category": "external",
          "summary": "https://github.com/cri-o/cri-o/security/advisories/GHSA-2cgq-h8xw-2v5j",
          "url": "https://github.com/cri-o/cri-o/security/advisories/GHSA-2cgq-h8xw-2v5j"
        },
        {
          "category": "external",
          "summary": "https://github.com/opencontainers/runc/pull/4217",
          "url": "https://github.com/opencontainers/runc/pull/4217"
        },
        {
          "category": "external",
          "summary": "https://github.com/opencontainers/runtime-spec/blob/main/features.md#unsafe-annotations-in-configjson",
          "url": "https://github.com/opencontainers/runtime-spec/blob/main/features.md#unsafe-annotations-in-configjson"
        }
      ],
      "release_date": "2024-04-22T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html",
          "product_ids": [
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2672"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "cri-o: Arbitrary command injection via pod annotation"
    },
    {
      "cve": "CVE-2024-28180",
      "cwe": {
        "id": "CWE-409",
        "name": "Improper Handling of Highly Compressed Data (Data Amplification)"
      },
      "discovery_date": "2024-03-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64",
            "9Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268854"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Jose due to improper handling of highly compressed data. This issue could allow an attacker to send a JWE containing compressed data that uses large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jose-go: improper handling of highly compressed data",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
          "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
          "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
          "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src",
          "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
          "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
          "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
          "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
          "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
          "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
          "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
          "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
          "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
          "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.src",
          "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch",
          "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
          "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
          "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x",
          "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
          "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
          "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
          "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
          "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src",
          "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
          "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
          "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
          "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
          "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
          "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
          "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
          "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
          "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
          "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.src",
          "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch",
          "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
          "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
          "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
          "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x",
          "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src",
          "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64",
          "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le",
          "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x",
          "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64",
          "9Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src",
          "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64",
          "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le",
          "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x",
          "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-28180"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268854",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268854"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28180",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-28180"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180"
        },
        {
          "category": "external",
          "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g",
          "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g"
        }
      ],
      "release_date": "2024-03-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html",
          "product_ids": [
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.src",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.src",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2672"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
            "8Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x",
            "8Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.src",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
            "9Base-RHOSE-4.14:openshift-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x",
            "9Base-RHOSE-4.14:openshift-hyperkube-0:4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.src",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src",
            "8Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x",
            "8Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.src",
            "8Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-catatonit-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-catatonit-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el8.noarch",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.aarch64",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.ppc64le",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.s390x",
            "8Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el8.x86_64",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src",
            "9Base-RHOSE-4.14:cri-o-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-debuginfo-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x",
            "9Base-RHOSE-4.14:cri-o-debugsource-0:1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.src",
            "9Base-RHOSE-4.14:podman-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-debugsource-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-docker-3:4.4.1-13.4.rhaos4.14.el9.noarch",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-gvproxy-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-gvproxy-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-plugins-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-plugins-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-remote-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-remote-debuginfo-3:4.4.1-13.4.rhaos4.14.el9.x86_64",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.aarch64",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.ppc64le",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.s390x",
            "9Base-RHOSE-4.14:podman-tests-3:4.4.1-13.4.rhaos4.14.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jose-go: improper handling of highly compressed data"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...